Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe

Overview

General Information

Sample URL:https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe
Analysis ID:1572350
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected hidden input values containing email addresses (often used in phishing pages)
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use Short Name Path in Command Line
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 7232 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 7244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 7312 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • Greenshot-INSTALLER-1.2.10.6-RELEASE.exe (PID: 1424 cmdline: "C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" MD5: C16F86882D5A102ED7A0FBBC0874D102)
    • Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp (PID: 5960 cmdline: "C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp" /SL5="$20446,1293027,131584,C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" MD5: D1A078992E232919EA834226AEA627A8)
      • _setup64.tmp (PID: 8068 cmdline: helper 105 0x4F4 MD5: E4211D6D009757C078A9FAC7FF4F03D4)
        • conhost.exe (PID: 8076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • ngen.exe (PID: 8116 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\Greenshot.exe" MD5: B6C3FE33B436E5006514403824F17C66)
        • conhost.exe (PID: 8124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mscorsvw.exe (PID: 8172 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 1412 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2a0 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 5732 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 2b0 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 968 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 268 -Pipe 264 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 7128 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2b8 -Pipe 2c0 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 7172 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2ec -Pipe 2ac -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 7248 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2e0 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 7324 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 2cc -Pipe 274 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 7388 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 0 -NGENProcess 2dc -Pipe 2f4 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
      • ngen.exe (PID: 1504 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\GreenshotPlugin.dll" MD5: B6C3FE33B436E5006514403824F17C66)
        • conhost.exe (PID: 3020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mscorsvw.exe (PID: 1748 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 2176 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 0 -NGENProcess 1d8 -Pipe 234 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 2840 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 264 -Pipe 258 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 2516 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 25c -Pipe 264 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 7888 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 0 -NGENProcess 280 -Pipe 268 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 6212 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 0 -NGENProcess 278 -Pipe 260 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 2648 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 278 -Pipe 238 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
        • mscorsvw.exe (PID: 5696 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 250 -Pipe 278 -Comment "NGen Worker Process" MD5: 412A3FB0C25743DA59375C1E298933EA)
      • chrome.exe (PID: 968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
        • chrome.exe (PID: 7388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1960,i,9764115327004208509,2367936537875850385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • Greenshot.exe (PID: 6512 cmdline: "C:\Program Files\Greenshot\Greenshot.exe" /language en MD5: 346D22939E3079901F0DFAC7ADD71C94)
  • Greenshot.exe (PID: 6996 cmdline: "C:\Program Files\Greenshot\Greenshot.exe" MD5: 346D22939E3079901F0DFAC7ADD71C94)
    • GreenshotOCRCommand.exe (PID: 7076 cmdline: "C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\greenshotocrcommand.exe" -c MD5: 7FA84430DF989E08A34EAFDBA8C9B86E)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1020, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, ProcessId: 7232, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1020, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, ProcessId: 7232, ProcessName: cmd.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1020, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1, ProcessId: 7232, ProcessName: cmd.exe
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp" /SL5="$20446,1293027,131584,C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp" /SL5="$20446,1293027,131584,C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, NewProcessName: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, OriginalFileName: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, ParentCommandLine: "C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe", ParentImage: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, ParentProcessId: 1424, ParentProcessName: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp" /SL5="$20446,1293027,131584,C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" , ProcessId: 5960, ProcessName: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-10T13:39:03.540452+010028033053Unknown Traffic192.168.2.749732172.67.164.21480TCP
2024-12-10T13:39:05.202487+010028033053Unknown Traffic192.168.2.749733172.67.164.214443TCP

Click to jump to signature section

Show All Signature Results
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: getgreenshot@gmail.com
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 172.67.164.214:443 -> 192.168.2.7:49730 version: TLS 1.0
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation. GNU GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The GNU General Public License is a free copyleft license forsoftware and other kinds of works. The licenses for most software and other practical works are designedto take away your freedom to share and change the works. By contrastthe GNU General Public License is intended to guarantee your freedom toshare and change all versions of a program--to make sure it remains freesoftware for all its users. We the Free Software Foundation use theGNU General Public License for most of our software; it applies also toany other work released this way by its authors. You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthem if you wish) that you receive source code or can get it if youwant it that you can change the software or use pieces of it in newfree programs and that you know you can do these things. To protect your rights we need to prevent others from denying youthese rights or asking you to surrender the rights. Therefore you havecertain responsibilities if you distribute copies of the software or ifyou modify it: responsibilities to respect the freedom of others. For example if you distribute copies of such a program whethergratis or for a fee you must pass on to the recipients the samefreedoms that you received. You must make sure that they too receiveor can get the source code. And you must show them these terms so theyknow their rights. Developers that use the GNU GPL protect your rights with two steps:(1) assert copyright on the software and (2) offer you this Licensegiving you legal permission to copy distribute and/or modify it. For the developers' and authors' protection the GPL clearly explainsthat there is no warranty for this free software. For both users' andauthors' sake the GPL requires that modified versions be marked aschanged so that their problems will not be attributed erroneously toauthors of previous versions. Some devices are designed to deny users access to install or runmodified versions of the software inside them although the manufacturercan do so. This is fundamentally incompatible with the aim ofprotecting users' freedom to change the software. The systematicpattern of such abuse occurs in the area of products for individuals touse which is precisely where it is most unacceptable. Therefore wehave designed this version of t
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation. GNU GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The GNU General Public License is a free copyleft license forsoftware and other kinds of works. The licenses for most software and other practical works are designedto take away your freedom to share and change the works. By contrastthe GNU General Public License is intended to guarantee your freedom toshare and change all versions of a program--to make sure it remains freesoftware for all its users. We the Free Software Foundation use theGNU General Public License for most of our software; it applies also toany other work released this way by its authors. You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthem if you wish) that you receive source code or can get it if youwant it that you can change the software or use pieces of it in newfree programs and that you know you can do these things. To protect your rights we need to prevent others from denying youthese rights or asking you to surrender the rights. Therefore you havecertain responsibilities if you distribute copies of the software or ifyou modify it: responsibilities to respect the freedom of others. For example if you distribute copies of such a program whethergratis or for a fee you must pass on to the recipients the samefreedoms that you received. You must make sure that they too receiveor can get the source code. And you must show them these terms so theyknow their rights. Developers that use the GNU GPL protect your rights with two steps:(1) assert copyright on the software and (2) offer you this Licensegiving you legal permission to copy distribute and/or modify it. For the developers' and authors' protection the GPL clearly explainsthat there is no warranty for this free software. For both users' andauthors' sake the GPL requires that modified versions be marked aschanged so that their problems will not be attributed erroneously toauthors of previous versions. Some devices are designed to deny users access to install or runmodified versions of the software inside them although the manufacturercan do so. This is fundamentally incompatible with the aim ofprotecting users' freedom to change the software. The systematicpattern of such abuse occurs in the area of products for individuals touse which is precisely where it is most unacceptable. Therefore wehave designed this version of t
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\GreenshotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-9BKE2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-3402H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-G9E21.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-GVUTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-RVI0E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-27J1D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-7U8BG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-E5BO5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-KO0QL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-MC6NE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-IRQOL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\LanguagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-2ONKT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-CHBHE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-7C8CC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-95VG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-KBTLU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-NUHDI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\PluginsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOfficePluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\is-G7CBU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-DUKD2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-MRB0V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-9BCBO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\PluginsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-FDC5S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-USGTQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-GVCVO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-LJMSO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-4I4DV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-6ES59.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-CUV03.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-KVI5B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-QQIRU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-DU2Q6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-8IOJL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-1KBU9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-7IKBI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-KPD7A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-09RG9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-TB4K9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-CS2SJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-R1LBC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-OV1FK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotImgurPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\is-FRL84.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-N6JIO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-K0SP5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-JFAFH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-NCLEH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-M0KLP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-UV2ND.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-U1AHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-CP1G8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-MHBHF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-B3Q0Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-UDNRQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-4Q0A2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-GBILI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-KKV47.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-OOONO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-069CN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-R9NLP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-G2E4A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-UCHJ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\is-3MASU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-E2P9S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-1EONR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-O4IVT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-PTFJG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-D85DK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-54S9J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-7Q7JK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-884T4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-PSN0P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-NANO9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-42284.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-8F0QI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-NKK72.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-G11MM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-QABR4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-0F80J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-9EC87.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-GVUBH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\unins000.msgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Greenshot_is1Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dll
Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.7:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: Binary string: System.Deployment.ni.pdbRSDS source: System.Deployment.dll.22.dr
Source: Binary string: C:\projects\greenshot-72hao\GreenshotPlugin\obj\Release\GreenshotPlugin.pdbH source: GreenshotPlugin.dll.31.dr
Source: Binary string: c:\dev\pub\LINQBridge\src\obj\Release\LinqBridge.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569380621.0000000002E32000.00000002.00000001.01000000.00000018.sdmp, is-27J1D.tmp.12.dr
Source: Binary string: Greenshot.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.pdbH source: System.Runtime.Serialization.Formatters.Soap.dll.39.dr
Source: Binary string: log4net.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2058297328.00007FFB1C340000.00000020.00000001.01000000.0000000F.sdmp, log4net.dll.24.dr
Source: Binary string: System.Security.ni.pdbRSDS source: Greenshot.exe, 00000022.00000002.2588319126.00007FFB0B8EA000.00000020.00000001.01000000.00000014.sdmp
Source: Binary string: System.Deployment.pdb source: System.Deployment.dll.22.dr
Source: Binary string: System.Security.pdbH source: System.Security.dll.38.dr
Source: Binary string: System.Data.SqlXml.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr
Source: Binary string: c:\dev\pub\LINQBridge\src\obj\Release\LinqBridge.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569380621.0000000002E32000.00000002.00000001.01000000.00000018.sdmp, LinqBridge.dll.26.dr, is-27J1D.tmp.12.dr, LinqBridge.dll.42.dr
Source: Binary string: System.Data.SqlXml.ni.pdbRSDS2 source: Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr
Source: Binary string: C:\projects\greenshot-72hao\GreenshotPlugin\obj\Release\GreenshotPlugin.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.dr
Source: Binary string: System.Security.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2588319126.00007FFB0B8EA000.00000020.00000001.01000000.00000014.sdmp, System.Security.dll.38.dr
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.pdb source: System.Runtime.Serialization.Formatters.Soap.dll.39.dr, System.Runtime.Serialization.Formatters.Soap.dll.23.dr
Source: Binary string: C:\projects\greenshot-72hao\Greenshot\obj\Release\Greenshot.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: GreenshotPlugin.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp
Source: Binary string: d:\Bjornar\SVN\istool\isxdl\trunk\source\Release\isxdl.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, isxdl.dll.12.dr
Source: Binary string: c:\dev\pub\LINQBridge\src\obj\Release\LinqBridge.pdbH source: LinqBridge.dll.42.dr
Source: Binary string: System.Data.SqlXml.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr, System.Data.SqlXml.dll.33.dr
Source: Binary string: LinqBridge.ni.pdb source: LinqBridge.dll.26.dr
Source: Binary string: GreenshotPlugin.ni.pdbRSDS source: Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp
Source: Binary string: LinqBridge.ni.pdbRSDSC source: LinqBridge.dll.26.dr
Source: Binary string: System.Security.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2588319126.00007FFB0B8EA000.00000020.00000001.01000000.00000014.sdmp
Source: Binary string: System.Deployment.ni.pdb source: System.Deployment.dll.22.dr
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.ni.pdbRSDS source: System.Runtime.Serialization.Formatters.Soap.dll.23.dr
Source: Binary string: Greenshot.ni.pdbRSDS source: Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: System.Data.SqlXml.pdbH source: System.Data.SqlXml.dll.33.dr
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.ni.pdb source: System.Runtime.Serialization.Formatters.Soap.dll.23.dr
Source: Binary string: C:\projects\greenshot-72hao\GreenshotImgurPlugin\obj\Release\GreenshotImgurPlugin.pdb source: Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.dr
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Temp\is-G0Q8E.tmp\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Jump to behavior
Source: global trafficHTTP traffic detected: GET /project-feed/ HTTP/1.1Host: getgreenshot.org
Source: global trafficHTTP traffic detected: GET /project-feed/ HTTP/1.1Host: getgreenshot.org
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49732 -> 172.67.164.214:80
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49733 -> 172.67.164.214:443
Source: unknownHTTPS traffic detected: 172.67.164.214:443 -> 192.168.2.7:49730 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: github.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/36756917/239aedb0-7d29-11e7-9f9c-d36ec4466ade?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241210T123752Z&X-Amz-Expires=300&X-Amz-Signature=701b82f72e9824a14055b0ba2b558b900cdd163eeb2d7e05257d383f92379f85&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DGreenshot-INSTALLER-1.2.10.6-RELEASE.exe&response-content-type=application%2Foctet-stream HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: objects.githubusercontent.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /project-feed/ HTTP/1.1Host: getgreenshot.org
Source: global trafficHTTP traffic detected: GET /en_US/i/btn/btn_donate_SM.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/i/scr/pixel.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/i/btn/btn_donate_SM.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1 HTTP/1.1Host: i1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/i/scr/pixel.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1 HTTP/1.1Host: i1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20241205&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://getgreenshot.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241205/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=280&slotname=6875409483&adk=755143415&adf=2071877279&pi=t.ma~as.6875409483&w=728&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=728x280&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032217&bpp=8&bdt=6466&idt=3963&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=5666469010253&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=273&ady=28&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3987 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=600&slotname=7992105487&adk=2585668214&adf=2175242420&pi=t.ma~as.7992105487&w=160&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=160x600&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032225&bpp=1&bdt=6475&idt=3995&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=847&ady=1332&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=4002 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1723972423&plaf=2%3A2&plat=1%3A16777216%2C3%3A65536%2C4%3A65536%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032226&bpp=18&bdt=6475&idt=4012&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280%2C160x600&nras=1&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fsapi=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=4019 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtimp?a=imp&cr=carmax_ng&d=getgreenshot.org&gid=&im=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo&p=Z1g2egAAb00JHUgeAA9H_H6qw2u5BGnAjTxAng&sid=c81371f9-b6f3-11ef-af82-e26199aa924a HTTP/1.1Host: g.rtbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.rtbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1Host: cdn.rtbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-a5279e2a.css HTTP/1.1Host: cdn.rtbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=C-L59ejZYZ83eAZ6Q9fgP_I-9OL2qz8116aLc1sQSwI23ARABIABgyQaCARdjYS1wdWItODQ4NDg0NjQ0MjM3NjEzNsgBCagDAcgDAqoE8wFP0MhR3hqXkZQE2fUWBf3Bb3S5g292P6eUxUBHL5GYS8IAEqOfE8oLwhteeqW0MJ_VlEKEvbDBtLCE9bD7Jt2xJykoLO_dLpAiMU2sB4cErAf7yFLT2PvYg1zs3TX1z5nhXTDzNSI3qYyJ15BXwq0kbC7F8LWWIWGbuwAajbBzZrDm-gIMJ3_p74KvVPcoPA3yuwwizgWfZPCGXOYPzk8FastSL6NoXTpggnijcT_39M_hsgsgnp-fUVp9dykiU1gNGGYrQL7TuvCYWrJ6WjpCoyN5zT4YsE6DJnWwyP9VKmBdq3zyu0cBUfHLrxxeA4lTwNaABpippfDUnNG1wgGgBiGoB6a-G6gHltgbqAeqm7ECqAeDrbECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WLLh_amcnYoDgAoB-gsCCAGADAHQFQGAFwGyFxwKGBIUcHViLTg0ODQ4NDY0NDIzNzYxMzYYABgM&sigh=LE62tMTwQ9U&uach_m=%5BUACH%5D&cid=CAQSTgCa7L7dkUEwvysm0omZeyqmMY2IecxIT5i9jyZEkSh9328Jb_yQutv-Dvmbf7Ijzfdr6nTQSw53ndWIbiiJ1308boz5Uk9NphtuuIRomhgB HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=600&slotname=7992105487&adk=2585668214&adf=2175242420&pi=t.ma~as.7992105487&w=160&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=160x600&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032225&bpp=1&bdt=6475&idt=3995&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=847&ady=1332&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=4002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rtimp?a=imp&cr=ext_download_ghst_inss&d=getgreenshot.org&gid=&im=iJvJQRYYxVLUTnxY11srwZ9dznCv0UIHp9dE0CV_3LsDI3m0jJAOgF0Zajbw7YWcQ4ILez6nNRnitwUOcInviVtG_OLFkOLnRn-VUms5btfXLhXBuHlrO8q3mAerQSYZgajYp48cDrvdIHPGO_iFQIEvsbdvxV4uvBZheSGcnc__GhKSRPcobOba82MfPdOsR4oQGmORGJsGqC46WEqPBTc5OMtYZQLR9EePwiLSbsF-JdIFUhOBEj2IyPx8PjrqLTd7B3s1G0k2ZB-7puPed9hhC7gBXwqAgGZld14ZmKZJMS8cLVHosdEtAoKGgFNqt10dQkJ1HsYIDH45TLZ10cpaIDDKO5W5SruprYJHADttusuQHCMJ7xDK0Ev5YK701yyqvGvfbwbphCUWhl75HA&p=Z1g2egAASr0JHV4uACWP6MSw3tfFij6Sy6wWdA&sid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0 HTTP/1.1Host: g.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-a5279e2a.css HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.rtbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1Host: cdn.rtbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=c81371f9-b6f3-11ef-af82-e26199aa924a&params=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo HTTP/1.1Host: serve.rtbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=Cg_5dejZYZ72VAa689fgP6J-WiQq9qs_Ndemi3NbEEsCNtwEQASAAYMkGggEXY2EtcHViLTg0ODQ4NDY0NDIzNzYxMzbIAQmoAwHIAwKqBO4BT9BaH_Xsayn0jrRizsVJb12-2qoA290oDT_oNduzws0yHNMwiGv2SC3G4be9vpdwIpHzsKnQOcgi0iXlS_1-yiiWHcg2m0mOP-uTZ6lhrJ-SGRtQ8vcj5kqlIOR_tKa26hwZHkUOirLY-Qfu35GhOfs-hcjHy1EYeUoQ9js7EQIWpVxsfJEpnq46aZJJKVuNfcIREkWBYUF__-BnsjmrvZLb_YVh2WXJj0K9rWwH2WTJcMqaqwtuuLLLqgU98nzLMrT35oqSZ0mUpsTq_lxnR5YxTuAM0x2KMG2XbZEGC7PUT8A5W5WDP2goNP9NyYAGnaSUm9G6s9j4AaAGIagHpr4bqAeW2BuoB6qbsQKoB4OtsQKoB_-esQKoB9-fsQKoB62-sQLYBwDSCCQIgGEQATICigI6C4BAgMCAgICgqIACSL39wTpYoZz9qZydigOACgH6CwIIAYAMAdAVAYAXAbIXHAoYEhRwdWItODQ4NDg0NjQ0MjM3NjEzNhgAGAw&sigh=fNH2etI9AxE&uach_m=%5BUACH%5D&cid=CAQSTwCa7L7de9ATykTwRm-jhetQQwZQRHe0Bx4W-YwhJTwgyBRcMze5exyX3tPOljHhMNup4ZWjnAQnJfXm3AL4ck9Fw6NEOT20LaryUcfU4BcYAQ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl7bEiM1pMffYYFORw3NI3bmRBeLznbIFuSND5_fmhhNS6nppnXaPPN1HjeziA
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=c81371f9-b6f3-11ef-af82-e26199aa924a&params=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo HTTP/1.1Host: serve.rtbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0&params=iJvJQRYYxVLUTnxY11srwZ9dznCv0UIHp9dE0CV_3LsDI3m0jJAOgF0Zajbw7YWcQ4ILez6nNRnitwUOcInviVtG_OLFkOLnRn-VUms5btfXLhXBuHlrO8q3mAerQSYZgajYp48cDrvdIHPGO_iFQIEvsbdvxV4uvBZheSGcnc__GhKSRPcobOba82MfPdOsR4oQGmORGJsGqC46WEqPBTc5OMtYZQLR9EePwiLSbsF-JdIFUhOBEj2IyPx8PjrqLTd7B3s1G0k2ZB-7puPed9hhC7gBXwqAgGZld14ZmKZJMS8cLVHosdEtAoKGgFNqt10dQkJ1HsYIDH45TLZ10cpaIDDKO5W5SruprYJHADttusuQHCMJ7xDK0Ev5YK701yyqvGvfbwbphCUWhl75HA HTTP/1.1Host: serve.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb&params=d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNsTw1TZ38uAZMMxdghlTHgQ7XV2HI5z5m6wpEft1-7ylyfHNUsREaUBYkXQWjjeZ9TQvVLVfnHPdiFsGvDe8f43mDFj1aljNHC6pCtIdxHZNXOQMq91mnpF2Qdumxe1UAyLrAM1NyrIdgxghUVnvvl4bnFnQB1JUiriZniGxbgyNPMVQQqwnAll_TqRxt2waHm3eqKrWf2bZOyyprVsi3leKtsDtFJiFwyX4TXoDhPoElK9AWjprOnaA6zirFVrqWNxpsA7bIB1xBKDSaeu67Fw HTTP/1.1Host: serve.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoRegular.woff2 HTTP/1.1Host: cdn.rtbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20241205&jk=1514068227346676&bg=!ISKlIm3NAAbFeMsx5Xg7ADQBe5WfOB9119Cj1DcyUMgddx4gDxsWDbiOkBVYSjIHlsTSj-fAWxcPhdA7X-4RGC9yhhQsAgAAAidSAAAABGgBB34ANsJ2BL9gXZ-v3P0G4SKo8D96TE0qrceCXb4NI-pkYZRFm6hO86raecEOw0Qvv6KN-vhhNK4BnJkCh9Z6CuHiy0sA8bZ09YAHwOa17RJA0-N6N8p0MAk3mY2Red2Hu6q6H2IN0YRk5wFaiDuF2mt-KFNQjsIhAcfYx9E2alDbH3eYTa3RCwmkuZc7_Pm-L-XXZuC5VwxgR4gbSXg0xjr5XQkoJefbj4DUaDFT45_HNsNRPXI5pbyXRUN8fJPhF15nJ9B4CnoNnvMzbgoOv9J7db4x8j9smw89EKqxGfUa9iZRl41uaYDB4yEQcl1X-d-ljIqhj3QMNj07etMRhm5Gaq6zI02h-elkEeK3uGGzGS747kPqKVhUFJNj71rAJFwPvicg8NO9UyeyC-vt2ijBXWhCwbijJjz0qDeVjCYSUwDcLEPqgAzozm4gB0F2-lE9eheCBkwG7u_yT5QZLgJrexANolekbAc2NNyNOSX-IbD0gqf-3BLCR5V71dIF9o5d0UKjQoAc2o6NmHmT94-B-kB27abRsy0jmKFSOPMmY-nfStKrmXHeyWR9Tm-f5OBdfgn69UfKYvy3FER9owoNc6Kw_AeVk3KtoXz4gHjvNNnco0vpszCCuFPH3onP78MITZBtQrBXl4wHzCpRqBdkQtZueIPu1lzH-joRT2lqKbPyowRhHd7no_Pm_TejgY4QfUXetH_sJbx42Jbbqh2vTND9ZmcIjipkg9XWH3ZUzXL3VzxAi7Npk4cFTvzo6tujSDjOuLD1nX-extz0Is95hBQPJScCgtFce2Hgsp5pp_D3JpwiEANEt6i1r4TfzNFRiT7OvHyn1iEPRuBTEHy881FEmBcKZBT8Y-3olg2kTBq4yB7f5d50xoAHyH9NlM_rM-i8vkCvzhCcqpdTmN9V4WbRxmIH4o1e1JfnY7gBvphA HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getgreenshot.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0&params=iJvJQRYYxVLUTnxY11srwZ9dznCv0UIHp9dE0CV_3LsDI3m0jJAOgF0Zajbw7YWcQ4ILez6nNRnitwUOcInviVtG_OLFkOLnRn-VUms5btfXLhXBuHlrO8q3mAerQSYZgajYp48cDrvdIHPGO_iFQIEvsbdvxV4uvBZheSGcnc__GhKSRPcobOba82MfPdOsR4oQGmORGJsGqC46WEqPBTc5OMtYZQLR9EePwiLSbsF-JdIFUhOBEj2IyPx8PjrqLTd7B3s1G0k2ZB-7puPed9hhC7gBXwqAgGZld14ZmKZJMS8cLVHosdEtAoKGgFNqt10dQkJ1HsYIDH45TLZ10cpaIDDKO5W5SruprYJHADttusuQHCMJ7xDK0Ev5YK701yyqvGvfbwbphCUWhl75HA HTTP/1.1Host: serve.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb&params=d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNsTw1TZ38uAZMMxdghlTHgQ7XV2HI5z5m6wpEft1-7ylyfHNUsREaUBYkXQWjjeZ9TQvVLVfnHPdiFsGvDe8f43mDFj1aljNHC6pCtIdxHZNXOQMq91mnpF2Qdumxe1UAyLrAM1NyrIdgxghUVnvvl4bnFnQB1JUiriZniGxbgyNPMVQQqwnAll_TqRxt2waHm3eqKrWf2bZOyyprVsi3leKtsDtFJiFwyX4TXoDhPoElK9AWjprOnaA6zirFVrqWNxpsA7bIB1xBKDSaeu67Fw HTTP/1.1Host: serve.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
Source: global trafficHTTP traffic detected: GET /rtimp?sid=c81371f9-b6f3-11ef-af82-e26199aa924a&d=getgreenshot.org&cr=carmax_ng&gid=&im=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo&p=Z1g2egAAb00JHUgeAA9H_H6qw2u5BGnAjTxAng&r=1824723530&a=ipv4&ow=1050&oh=964&iw=160&ih=600&tzof=300&tz=America%2FNew_York&pxr=1&cts=1733838048.462&cto=5169&edx=8&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fus_privacy%3D1---%26client%3Dca-pub-8484846442376136%26output%3Dhtml%26h%3D600%26slotname%3D7992105487%26adk%3D2585668214%26adf%3D2175242420%26pi%3Dt.ma~as.7992105487%26w%3D160%26abgtt%3D9%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1723972423%26rafmt%3D1%26format%3D160x600%26url%3Dhttps%253A%252F%252Fgetgreenshot.org%252Fthank-you%252F%253Flanguage%253Den%2526version%253D1.2.10.6%26fwr%3D0%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1733838032225%26bpp%3D1%26bdt%3D6475%26idt%3D3995%26shv%3Dr20241205%26mjsv%3Dm202412040102%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie_enabled%3D1%26eoidce%3D1%26prev_fmts%3D728x280%26correlator%3D5666469010253%26frm%3D20%26pv%3D1%26u_tz%3D-300%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D847%26ady%3D1332%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D31089337%252C95344791%252C95347444%252C95345966%26oid%3D2%26pvsid%3D1514068227346676%26tmod%3D1978764241%26uas%3D0%26nvt%3D1%26fc%3D896%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D2%26uci%3Da!2%26btvi%3D1%26fsb%3D1%26dtd%3D4002&ctp=creative&cnm=carmax_ng HTTP/1.1Host: g4.rtbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoRegular.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; mid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://googleads.g.doubleclick.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6974aee9af84143b4ac5c739f1707c95"If-Modified-Since: Mon, 16 Oct 2023 08:44:50 GMT
Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoBold.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; mid=c812f8fb-b6f3-11ef-b5ce-4a840417bddbIf-None-Match: "6974aee9af84143b4ac5c739f1707c95"If-Modified-Since: Mon, 16 Oct 2023 08:44:50 GMT
Source: global trafficHTTP traffic detected: GET /rtimp?sid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb&d=getgreenshot.org&cr=ext_download_ghst_inss&gid=&im=d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNsTw1TZ38uAZMMxdghlTHgQ7XV2HI5z5m6wpEft1-7ylyfHNUsREaUBYkXQWjjeZ9TQvVLVfnHPdiFsGvDe8f43mDFj1aljNHC6pCtIdxHZNXOQMq91mnpF2Qdumxe1UAyLrAM1NyrIdgxghUVnvvl4bnFnQB1JUiriZniGxbgyNPMVQQqwnAll_TqRxt2waHm3eqKrWf2bZOyyprVsi3leKtsDtFJiFwyX4TXoDhPoElK9AWjprOnaA6zirFVrqWNxpsA7bIB1xBKDSaeu67Fw&p=Z1g2egAAWW0JHUZ-ADklyrwLHwZQwsqy7w3aMA&r=1987032298&a=ipv4&ow=1050&oh=964&iw=0&ih=0&tzof=300&tz=America%2FNew_York&pxr=1&cts=1733838056.788&cto=9419&edx=9&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241205%2Fr20190131%2Fzrt_lookup_fy2021.html%23RS-0-%26adk%3D1812271802%26client%3Dca-pub-8484846442376136%26fa%3D2%26ifi%3D4%26uci%3Da!4%26btvi%3D2&ctp=creative&cnm=ext_download_ghst_inss HTTP/1.1Host: g4.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
Source: global trafficHTTP traffic detected: GET /project-feed/ HTTP/1.1Host: getgreenshot.org
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: getgreenshot.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: www.paypalobjects.com
Source: global trafficDNS traffic detected: DNS query: i1.wp.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: api.flattr.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: g.rtbrain.app
Source: global trafficDNS traffic detected: DNS query: cdn.rtbrain.app
Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: serve.rtbrain.app
Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: g4.rtbrain.app
Source: global trafficDNS traffic detected: DNS query: g6.rtbrain.app
Source: global trafficDNS traffic detected: DNS query: g4.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: g6.bidbrain.app
Source: unknownHTTP traffic detected: POST /rtimp HTTP/1.1Host: g.rtbrain.appConnection: keep-aliveContent-Length: 1876sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://googleads.g.doubleclick.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.000000000213D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1332524001.0000000002390000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://counter-strike.com.ua/
Source: wget.exe, 00000002.00000002.1321268966.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320961141.0000000000B82000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: http://crl.certum.pl/cscasha2.crl0q
Source: wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1321255834.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320931350.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: Greenshot.exe, 00000022.00000002.2580462560.000000001F158000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
Source: wget.exe, 00000002.00000002.1321268966.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320961141.0000000000B82000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: http://cscasha2.ocsp-certum.com04
Source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr, System.Data.SqlXml.dll.33.drString found in binary or memory: http://exslt.org/common
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.000000000218A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1332524001.0000000002390000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1711896153.00000000007C3000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.0000000000774000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1711839336.00000000007C3000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034A5000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2014398248.0000000009C20000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1359937256.00000000007AA000.00000004.00000020.00020000.00000000.sdmp, is-MC6NE.tmp.12.drString found in binary or memory: http://fsf.org/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://getgreenshot.org
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org)
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1332524001.0000000002390000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org.http://getgreenshot.org.http://getgreenshot.org
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/?locale=default&amp;page=support
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/?locale=default&page=support
Source: is-KBTLU.tmp.12.drString found in binary or memory: http://getgreenshot.org/downloads/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://getgreenshot.org/help/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.drString found in binary or memory: http://getgreenshot.org/project-feed/
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.drString found in binary or memory: http://getgreenshot.org/project-feed/4Windows.UI.Core.CoreWindow
Source: is-KBTLU.tmp.12.drString found in binary or memory: http://getgreenshot.org/support/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://getgreenshot.org/support/?version=
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034E3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023AB000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2013367959.00000000007DC000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.00000000007DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6$5
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023AB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6.2.10.6Q
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6.tmp
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.00000000007B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6=
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6C&T
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6lnkqm;
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://getgreenshot.org/tickets/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://getgreenshot.org/tickets/?version=
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.0000000002201000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023FA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.org1
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.drString found in binary or memory: http://getgreenshot.org5Authorize
Source: Greenshot.exe, 00000022.00000002.2569538071.000000000363A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.orgpV
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.0000000002201000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023FA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://getgreenshot.orgq
Source: chromecache_242.50.drString found in binary or memory: http://google.com
Source: chromecache_233.50.dr, chromecache_274.50.dr, chromecache_242.50.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: is-FRL84.tmp.12.drString found in binary or memory: http://i.imgur.com/
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002395000.00000004.00001000.00020000.00000000.sdmp, unins000.dat.12.drString found in binary or memory: http://imgur.com)
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://imgur.com))
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.0000000000789000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2012948297.00000000007A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://imgur.com)Confluence
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002395000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://imgur.com)aS9
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://internet.e-mail
Source: Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://logging.apache.org/l
Source: Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmp, is-7U8BG.tmp.12.drString found in binary or memory: http://logging.apache.org/log4net/release/sdk/log4net.Layout.PatternLayout.html
Source: chromecache_242.50.drString found in binary or memory: http://mathiasbynens.be/
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2580312791.000000001D162000.00000002.00000001.01000000.0000001C.sdmp, is-G7CBU.tmp.12.drString found in binary or memory: http://microsoftmercenary.com/wp/outlook-excel-interop-calls-breaking-solved/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://p.yusukekamiyamane.com
Source: chromecache_233.50.dr, chromecache_274.50.dr, chromecache_242.50.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: wget.exe, 00000002.00000002.1321268966.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320961141.0000000000B82000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: http://repository.certum.pl/cscasha2.cer0
Source: wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1321255834.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320931350.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: http://repository.certum.pl/ctnca.cer0
Source: wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe.2.drString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sapfir.ucoz.ru
Source: System.Runtime.Serialization.Formatters.Soap.dll.39.dr, System.Runtime.Serialization.Formatters.Soap.dll.23.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: Greenshot.exe, 00000022.00000002.2569538071.00000000035E6000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sourceforge.net
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.000000000218A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1332524001.0000000002390000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.0000000000789000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2003508227.0000000009C21000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034A5000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1411026812.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1465016123.00000000007C4000.00000004.00000020.00020000.00000000.sdmp, is-IRQOL.tmp.12.drString found in binary or memory: http://sourceforge.net/p/greenshot/bugs
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.000000000218A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1332524001.0000000002390000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.0000000000789000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2003508227.0000000009C21000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034A5000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1411026812.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1465016123.00000000007C4000.00000004.00000020.00020000.00000000.sdmp, is-IRQOL.tmp.12.drString found in binary or memory: http://sourceforge.net/p/greenshot/discussion/676082/thread/31a08c8c
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sourceforge.net/projects/greenshot/files/
Source: Greenshot.exe, 00000022.00000002.2569538071.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.0000000003070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sourceforge/projects/greenshot/files/release/Greenshot/Greenshot-INSTALLER-1.2.10.6-RELEASE.e
Source: wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1321255834.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320931350.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: http://subca.ocsp-certum.com01
Source: wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1321255834.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320931350.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: http://www.certum.pl/CPS0
Source: is-MC6NE.tmp.12.drString found in binary or memory: http://www.gnu.org/licenses/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004666525.0000000000776000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1465306385.00000000007C4000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1359892340.00000000007AC000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.00000000007DB000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034A5000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1411026812.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1654899357.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004555973.0000000009C21000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2013367959.0000000000800000.00000004.00000020.00020000.00000000.sdmp, is-MC6NE.tmp.12.drString found in binary or memory: http://www.gnu.org/philosophy/why-not-lgpl.html
Source: chromecache_248.50.dr, chromecache_289.50.drString found in binary or memory: http://www.google-analytics.com
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000000.1334046551.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.drString found in binary or memory: http://www.innosetup.com/
Source: isxdl.dll.12.drString found in binary or memory: http://www.istool.org/
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, is-KO0QL.tmp.12.drString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000000.1331714722.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe.2.drString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, is-KO0QL.tmp.12.drString found in binary or memory: http://www.jrsoftware.org/isinfo.php
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000000.1334046551.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.drString found in binary or memory: http://www.remobjects.com/ps
Source: System.Deployment.dll.22.drString found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2core
Source: chromecache_299.50.dr, chromecache_256.50.drString found in binary or memory: https://adsense.com.
Source: Greenshot.exe, 00000022.00000002.2569538071.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.imgur.com/3
Source: Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drString found in binary or memory: https://api.imgur.com/3V
Source: Greenshot.exe, 00000022.00000002.2569538071.0000000003552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.imgur.com/3p
Source: is-FRL84.tmp.12.drString found in binary or memory: https://api.imgur.com/oauth2/authorize?response_type=token&client_id=
Source: Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drString found in binary or memory: https://api.imgur.com/oauth2/token
Source: Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drString found in binary or memory: https://api.imgur.com/oauth2/token#https://imgur.com
Source: chromecache_242.50.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_242.50.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_242.50.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_283.50.dr, chromecache_304.50.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_242.50.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_283.50.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_304.50.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_283.50.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_304.50.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_304.50.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_304.50.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_242.50.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_242.50.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_242.50.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_242.50.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_244.50.drString found in binary or memory: https://fonts.gstatic.com/s/bangers/v24/FeVQS0BTqb0h60ACH55Q2A.woff2)
Source: chromecache_244.50.drString found in binary or memory: https://fonts.gstatic.com/s/bangers/v24/FeVQS0BTqb0h60ACH5BQ2Ixi.woff2)
Source: chromecache_244.50.drString found in binary or memory: https://fonts.gstatic.com/s/bangers/v24/FeVQS0BTqb0h60ACH5FQ2Ixi.woff2)
Source: chromecache_244.50.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_244.50.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_242.50.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: Greenshot.exe, 00000022.00000002.2569538071.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000035FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getgreenshot.org
Source: Greenshot.exeString found in binary or memory: https://getgreenshot.org/downloads/
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: https://getgreenshot.org/downloads/Rhttps://getgreenshot.org/version-history/:http://getgreenshot.or
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: https://getgreenshot.org/downloads/SSkipping
Source: Greenshot.exe, 00000022.00000002.2569538071.00000000035FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getgreenshot.org/project-feed/
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: https://getgreenshot.org/version-history/
Source: Greenshot.exe, 00000022.00000002.2569538071.000000000304B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getgreenshot.orgH
Source: Greenshot.exe, 00000022.00000002.2569538071.000000000363A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getgreenshot.orgh
Source: Greenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/greenshot/gre
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: https://github.com/greenshot/greenshot
Source: wget.exe, 00000002.00000002.1321294495.0000000000CA5000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320907380.0000000000B4B000.00000004.00000020.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTAL
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/piotrex)
Source: chromecache_274.50.dr, chromecache_242.50.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_242.50.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.000000000218A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1332524001.0000000002390000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1465055695.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004666525.0000000000776000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1411063884.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1654659923.00000000007C3000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034A5000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1654659923.00000000007BE000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2012923723.0000000000787000.00000004.00000020.00020000.00000000.sdmp, is-IRQOL.tmp.12.drString found in binary or memory: https://greenshot.atlassian.net
Source: Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drString found in binary or memory: https://imgur.com/
Source: Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drString found in binary or memory: https://imgur.com/delete/
Source: cmdline.out.0.drString found in binary or memory: https://objects.githubusercontent.com/github-production-release-asset-2e65be/36756917/239aedb0-7d29-
Source: chromecache_242.50.dr, chromecache_256.50.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_283.50.dr, chromecache_304.50.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_242.50.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_270.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_299.50.dr, chromecache_256.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_233.50.dr, chromecache_274.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_283.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_304.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_242.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_242.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_233.50.dr, chromecache_274.50.dr, chromecache_242.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_242.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_242.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=$
Source: chromecache_233.50.dr, chromecache_299.50.dr, chromecache_274.50.dr, chromecache_242.50.dr, chromecache_256.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_299.50.dr, chromecache_242.50.dr, chromecache_256.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_256.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_242.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_242.50.dr, chromecache_256.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_306.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_283.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_304.50.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_242.50.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_242.50.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_242.50.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourceforge.net/tracker/?group_id=191585&amp;atid=1368020
Source: is-KBTLU.tmp.12.drString found in binary or memory: https://sourceforge.net/tracker/?group_id=191585&atid=1368020
Source: chromecache_248.50.dr, chromecache_289.50.drString found in binary or memory: https://ssl.google-analytics.com
Source: chromecache_248.50.dr, chromecache_289.50.drString found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
Source: chromecache_248.50.dr, chromecache_289.50.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect?
Source: chromecache_304.50.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_304.50.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_242.50.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: wget.exe, 00000002.00000002.1321268966.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320961141.0000000000B82000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drString found in binary or memory: https://www.certum.pl/CPS0
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe.2.drString found in binary or memory: https://www.certum.pl/repository.0
Source: chromecache_289.50.drString found in binary or memory: https://www.google.%/ads/ga-audiences?
Source: chromecache_304.50.drString found in binary or memory: https://www.google.com
Source: chromecache_299.50.dr, chromecache_256.50.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_242.50.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_248.50.dr, chromecache_289.50.drString found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
Source: chromecache_283.50.dr, chromecache_304.50.dr, chromecache_242.50.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_242.50.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_242.50.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_242.50.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.7:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeFile created: C:\Windows\Microsoft.NET\ngenserviceclientlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeFile created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeFile created: C:\Windows\Microsoft.NET\ngennicupdatelock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Greenshot\3f81a7bb9cb5c841c787b5f8e7087938Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Greenshot\3f81a7bb9cb5c841c787b5f8e7087938\Greenshot.ni.exe.aux.tmpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXmlJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\78d6922d3a02a93359e189f060d76f47Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\78d6922d3a02a93359e189f060d76f47\System.Data.SqlXml.ni.dll.aux.tmpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.SecurityJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\bde2021ecdaa53585a395f095971633cJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\bde2021ecdaa53585a395f095971633c\System.Security.ni.dll.aux.tmpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.DeploymentJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\4fa111e50d95d3e08c2d856a5394af3bJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\4fa111e50d95d3e08c2d856a5394af3b\System.Deployment.ni.dll.aux.tmpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f975db3abcedde8df2408b15e2c6dd09Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f975db3abcedde8df2408b15e2c6dd09\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux.tmpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\log4netJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\log4net\bef4167ac26334e37dfdd6779e0e721fJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\log4net\bef4167ac26334e37dfdd6779e0e721f\log4net.ni.dll.aux.tmpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.datJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotPluginJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotPlugin\640d702947a17bd64ce0d09ce4450679Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotPlugin\640d702947a17bd64ce0d09ce4450679\GreenshotPlugin.ni.dll.aux.tmpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\LinqBridge
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\LinqBridge\d95399e05834d6aded146f09c1c648c9
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\LinqBridge\d95399e05834d6aded146f09c1c648c9\LinqBridge.ni.dll.aux.tmp
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeFile created: C:\Windows\Microsoft.NET\ngenserviceclientlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeFile created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeFile created: C:\Windows\Microsoft.NET\ngennicupdatelock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\GACLock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\index24.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\GreenshotPlugin
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\GreenshotPlugin\64ff5ac26a7fac0e0e9900e64081ce83
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\GACLock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\index25.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\log4net
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\log4net\e35ce8ad24a41d4dfd8dfb00f0507e24
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\GACLock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\index26.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\16199a7d871674f25644ad247e013f87
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\GACLock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\index27.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Security
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Security\7d4c2b88cefbbd5152e23ec3fc975733
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\GACLock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\index28.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\67dad641fa48ad8859a213d891ab9860
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\GACLock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\index29.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Deployment
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\02ef882e5aeb37aa7cce829e9e62f474
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\GACLock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\ngenlock.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\index2a.dat
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\LinqBridge
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\LinqBridge\0d3686d11484216ee5f6a532c4fd843f
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile deleted: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\584-0Jump to behavior
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5D971034_2_00007FFB0A5D9710
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5D939034_2_00007FFB0A5D9390
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5DC43034_2_00007FFB0A5DC430
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5DB90034_2_00007FFB0A5DB900
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: String function: 00007FFB0A5D5E50 appears 59 times
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-9BKE2.tmp.12.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-9BKE2.tmp.12.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-MRB0V.tmp.12.drStatic PE information: Resource name: RT_VERSION type: ARC archive data, squeezed
Source: C:\Program Files\Greenshot\Greenshot.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: C:\Program Files\Greenshot\Greenshot.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: classification engineClassification label: mal48.evad.win@76/365@91/23
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\GreenshotJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Program Files\Greenshot\Greenshot.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8124:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8076:120:WilError_03
Source: C:\Program Files\Greenshot\Greenshot.exeMutant created: \Sessions\1\BaseNamedObjects\Local\F48E86D3-E34C-4DB7-8F8F-9A0EA55F0D08
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3020:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7244:120:WilError_03
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeFile created: C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmpJump to behavior
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile read: C:\Program Files\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: Greenshot.exeString found in binary or memory: ion:<<<<<<<4 <!DOCTYPE> <HTML> <HEAD> <TITLE>Greenshot capture</TITLE> </HEAD> <BODY> <!--StartFragment --> <img border='0
Source: Greenshot.exeString found in binary or memory: <!--StartFragment -->
Source: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmpEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcessgraph_14-67
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe"
Source: unknownProcess created: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe "C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe"
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeProcess created: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp "C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp" /SL5="$20446,1293027,131584,C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe"
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmp helper 105 0x4F4
Source: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\Greenshot.exe"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2a0 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 2b0 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 268 -Pipe 264 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2b8 -Pipe 2c0 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2ec -Pipe 2ac -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2e0 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 2cc -Pipe 274 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 0 -NGENProcess 2dc -Pipe 2f4 -Comment "NGen Worker Process"
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\GreenshotPlugin.dll"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 0 -NGENProcess 1d8 -Pipe 234 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 264 -Pipe 258 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 25c -Pipe 264 -Comment "NGen Worker Process"
Source: unknownProcess created: C:\Program Files\Greenshot\Greenshot.exe "C:\Program Files\Greenshot\Greenshot.exe"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 0 -NGENProcess 280 -Pipe 268 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 0 -NGENProcess 278 -Pipe 260 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 278 -Pipe 238 -Comment "NGen Worker Process"
Source: C:\Program Files\Greenshot\Greenshot.exeProcess created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe "C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\greenshotocrcommand.exe" -c
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 250 -Pipe 278 -Comment "NGen Worker Process"
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Program Files\Greenshot\Greenshot.exe "C:\Program Files\Greenshot\Greenshot.exe" /language en
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1960,i,9764115327004208509,2367936537875850385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" Jump to behavior
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeProcess created: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp "C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp" /SL5="$20446,1293027,131584,C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmp helper 105 0x4F4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\Greenshot.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\GreenshotPlugin.dll"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 268 -Pipe 264 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Program Files\Greenshot\Greenshot.exe "C:\Program Files\Greenshot\Greenshot.exe" /language enJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2a0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 2b0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 268 -Pipe 264 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2b8 -Pipe 2c0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2ec -Pipe 2ac -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2e0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 2cc -Pipe 274 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 0 -NGENProcess 2dc -Pipe 2f4 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 0 -NGENProcess 1d8 -Pipe 234 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 264 -Pipe 258 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 25c -Pipe 264 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 0 -NGENProcess 280 -Pipe 268 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 0 -NGENProcess 278 -Pipe 260 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 278 -Pipe 238 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 250 -Pipe 278 -Comment "NGen Worker Process"
Source: C:\Program Files\Greenshot\Greenshot.exeProcess created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe "C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\greenshotocrcommand.exe" -c
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1960,i,9764115327004208509,2367936537875850385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: fusion.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wofutil.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wofutil.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wofutil.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wofutil.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: fusion.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: msasn1.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: riched20.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: usp10.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: msls31.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: gpapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptnet.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: msasn1.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: riched20.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: usp10.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: msls31.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: gpapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: mscoree.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: version.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: uxtheme.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: cryptsp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: rsaenh.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: cryptbase.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: windows.storage.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wldp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: profapi.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: dwrite.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: textshaping.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: textinputframework.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: coremessaging.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ntmarta.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: coremessaging.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wintypes.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wintypes.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wintypes.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: windowscodecs.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: propsys.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: edputil.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: urlmon.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: iertutil.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: srvcli.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: netutils.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: sspicli.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: appresolver.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: slc.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: userenv.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: sppc.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: apphelp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: rasapi32.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: rasman.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: rtutils.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: mswsock.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: winhttp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: dnsapi.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: winnsi.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: rasadhlp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: secur32.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: schannel.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ntasn1.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ncrypt.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: msasn1.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: gpapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeSection loaded: mscoree.dll
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeSection loaded: apphelp.dll
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeSection loaded: version.dll
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: sxs.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: msasn1.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: riched20.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: usp10.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: msls31.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeSection loaded: gpapi.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: mscoree.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: version.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: uxtheme.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: cryptsp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: rsaenh.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: cryptbase.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: windows.storage.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wldp.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: profapi.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: textinputframework.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: coremessaging.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: ntmarta.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wintypes.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wintypes.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: wintypes.dll
Source: C:\Program Files\Greenshot\Greenshot.exeSection loaded: textshaping.dll
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: C:\Program Files\Greenshot\Greenshot.exeFile written: C:\Users\user\AppData\Roaming\Greenshot\Greenshot.ini
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpWindow found: window name: TSelectLanguageFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpAutomated click: Next >
Source: C:\Program Files\Greenshot\Greenshot.exeAutomated click: OK
Source: C:\Program Files\Greenshot\Greenshot.exeAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation. GNU GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The GNU General Public License is a free copyleft license forsoftware and other kinds of works. The licenses for most software and other practical works are designedto take away your freedom to share and change the works. By contrastthe GNU General Public License is intended to guarantee your freedom toshare and change all versions of a program--to make sure it remains freesoftware for all its users. We the Free Software Foundation use theGNU General Public License for most of our software; it applies also toany other work released this way by its authors. You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthem if you wish) that you receive source code or can get it if youwant it that you can change the software or use pieces of it in newfree programs and that you know you can do these things. To protect your rights we need to prevent others from denying youthese rights or asking you to surrender the rights. Therefore you havecertain responsibilities if you distribute copies of the software or ifyou modify it: responsibilities to respect the freedom of others. For example if you distribute copies of such a program whethergratis or for a fee you must pass on to the recipients the samefreedoms that you received. You must make sure that they too receiveor can get the source code. And you must show them these terms so theyknow their rights. Developers that use the GNU GPL protect your rights with two steps:(1) assert copyright on the software and (2) offer you this Licensegiving you legal permission to copy distribute and/or modify it. For the developers' and authors' protection the GPL clearly explainsthat there is no warranty for this free software. For both users' andauthors' sake the GPL requires that modified versions be marked aschanged so that their problems will not be attributed erroneously toauthors of previous versions. Some devices are designed to deny users access to install or runmodified versions of the software inside them although the manufacturercan do so. This is fundamentally incompatible with the aim ofprotecting users' freedom to change the software. The systematicpattern of such abuse occurs in the area of products for individuals touse which is precisely where it is most unacceptable. Therefore wehave designed this version of t
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation. GNU GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The GNU General Public License is a free copyleft license forsoftware and other kinds of works. The licenses for most software and other practical works are designedto take away your freedom to share and change the works. By contrastthe GNU General Public License is intended to guarantee your freedom toshare and change all versions of a program--to make sure it remains freesoftware for all its users. We the Free Software Foundation use theGNU General Public License for most of our software; it applies also toany other work released this way by its authors. You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthem if you wish) that you receive source code or can get it if youwant it that you can change the software or use pieces of it in newfree programs and that you know you can do these things. To protect your rights we need to prevent others from denying youthese rights or asking you to surrender the rights. Therefore you havecertain responsibilities if you distribute copies of the software or ifyou modify it: responsibilities to respect the freedom of others. For example if you distribute copies of such a program whethergratis or for a fee you must pass on to the recipients the samefreedoms that you received. You must make sure that they too receiveor can get the source code. And you must show them these terms so theyknow their rights. Developers that use the GNU GPL protect your rights with two steps:(1) assert copyright on the software and (2) offer you this Licensegiving you legal permission to copy distribute and/or modify it. For the developers' and authors' protection the GPL clearly explainsthat there is no warranty for this free software. For both users' andauthors' sake the GPL requires that modified versions be marked aschanged so that their problems will not be attributed erroneously toauthors of previous versions. Some devices are designed to deny users access to install or runmodified versions of the software inside them although the manufacturercan do so. This is fundamentally incompatible with the aim ofprotecting users' freedom to change the software. The systematicpattern of such abuse occurs in the area of products for individuals touse which is precisely where it is most unacceptable. Therefore wehave designed this version of t
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\GreenshotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-9BKE2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-3402H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-G9E21.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-GVUTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-RVI0E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-27J1D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-7U8BG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-E5BO5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-KO0QL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-MC6NE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\is-IRQOL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\LanguagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-2ONKT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-CHBHE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-7C8CC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-95VG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-KBTLU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\is-NUHDI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\PluginsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOfficePluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\is-G7CBU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-DUKD2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-MRB0V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-9BCBO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\PluginsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-FDC5S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-USGTQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-GVCVO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-LJMSO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-4I4DV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-6ES59.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-CUV03.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-KVI5B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-QQIRU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-DU2Q6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-8IOJL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-1KBU9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-7IKBI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-KPD7A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-09RG9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-TB4K9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-CS2SJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-R1LBC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotOCRPlugin\is-OV1FK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotImgurPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\is-FRL84.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-N6JIO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-K0SP5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-JFAFH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-NCLEH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-M0KLP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-UV2ND.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-U1AHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-CP1G8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-MHBHF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-B3Q0Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-UDNRQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-4Q0A2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-GBILI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-KKV47.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-OOONO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-069CN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-R9NLP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-G2E4A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotImgurPlugin\is-UCHJ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\is-3MASU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPluginJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-E2P9S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-1EONR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-O4IVT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-PTFJG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-D85DK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-54S9J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-7Q7JK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-884T4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-PSN0P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-NANO9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-42284.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-8F0QI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-NKK72.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-G11MM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-QABR4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-0F80J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-9EC87.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\Languages\Plugins\GreenshotExternalCommandPlugin\is-GVUBH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDirectory created: C:\Program Files\Greenshot\unins000.msgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Greenshot_is1Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dll
Source: Binary string: System.Deployment.ni.pdbRSDS source: System.Deployment.dll.22.dr
Source: Binary string: C:\projects\greenshot-72hao\GreenshotPlugin\obj\Release\GreenshotPlugin.pdbH source: GreenshotPlugin.dll.31.dr
Source: Binary string: c:\dev\pub\LINQBridge\src\obj\Release\LinqBridge.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569380621.0000000002E32000.00000002.00000001.01000000.00000018.sdmp, is-27J1D.tmp.12.dr
Source: Binary string: Greenshot.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.pdbH source: System.Runtime.Serialization.Formatters.Soap.dll.39.dr
Source: Binary string: log4net.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2058297328.00007FFB1C340000.00000020.00000001.01000000.0000000F.sdmp, log4net.dll.24.dr
Source: Binary string: System.Security.ni.pdbRSDS source: Greenshot.exe, 00000022.00000002.2588319126.00007FFB0B8EA000.00000020.00000001.01000000.00000014.sdmp
Source: Binary string: System.Deployment.pdb source: System.Deployment.dll.22.dr
Source: Binary string: System.Security.pdbH source: System.Security.dll.38.dr
Source: Binary string: System.Data.SqlXml.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr
Source: Binary string: c:\dev\pub\LINQBridge\src\obj\Release\LinqBridge.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569380621.0000000002E32000.00000002.00000001.01000000.00000018.sdmp, LinqBridge.dll.26.dr, is-27J1D.tmp.12.dr, LinqBridge.dll.42.dr
Source: Binary string: System.Data.SqlXml.ni.pdbRSDS2 source: Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr
Source: Binary string: C:\projects\greenshot-72hao\GreenshotPlugin\obj\Release\GreenshotPlugin.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.dr
Source: Binary string: System.Security.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2588319126.00007FFB0B8EA000.00000020.00000001.01000000.00000014.sdmp, System.Security.dll.38.dr
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.pdb source: System.Runtime.Serialization.Formatters.Soap.dll.39.dr, System.Runtime.Serialization.Formatters.Soap.dll.23.dr
Source: Binary string: C:\projects\greenshot-72hao\Greenshot\obj\Release\Greenshot.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: GreenshotPlugin.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp
Source: Binary string: d:\Bjornar\SVN\istool\isxdl\trunk\source\Release\isxdl.pdb source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, isxdl.dll.12.dr
Source: Binary string: c:\dev\pub\LINQBridge\src\obj\Release\LinqBridge.pdbH source: LinqBridge.dll.42.dr
Source: Binary string: System.Data.SqlXml.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr, System.Data.SqlXml.dll.33.dr
Source: Binary string: LinqBridge.ni.pdb source: LinqBridge.dll.26.dr
Source: Binary string: GreenshotPlugin.ni.pdbRSDS source: Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp
Source: Binary string: LinqBridge.ni.pdbRSDSC source: LinqBridge.dll.26.dr
Source: Binary string: System.Security.ni.pdb source: Greenshot.exe, Greenshot.exe, 00000022.00000002.2588319126.00007FFB0B8EA000.00000020.00000001.01000000.00000014.sdmp
Source: Binary string: System.Deployment.ni.pdb source: System.Deployment.dll.22.dr
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.ni.pdbRSDS source: System.Runtime.Serialization.Formatters.Soap.dll.23.dr
Source: Binary string: Greenshot.ni.pdbRSDS source: Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: System.Data.SqlXml.pdbH source: System.Data.SqlXml.dll.33.dr
Source: Binary string: System.Runtime.Serialization.Formatters.Soap.ni.pdb source: System.Runtime.Serialization.Formatters.Soap.dll.23.dr
Source: Binary string: C:\projects\greenshot-72hao\GreenshotImgurPlugin\obj\Release\GreenshotImgurPlugin.pdb source: Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.dr
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5DFC3C push rdi; ret 34_2_00007FFB0A5DFC3D
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5DFC37 push rsi; ret 34_2_00007FFB0A5DFC3A
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5DFD02 push rbp; ret 34_2_00007FFB0A5DFD0A
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFB0A5E05D0 push 9BBDBBD7h; iretd 34_2_00007FFB0A5E05DA
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFAA984625D push eax; ret 34_2_00007FFAA984632D
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFAA9847555 push ebx; iretd 34_2_00007FFAA984756A
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFAA98434A8 push E95CEE10h; ret 34_2_00007FFAA98434C9
Source: C:\Program Files\Greenshot\Greenshot.exeCode function: 34_2_00007FFAA9840FFD push eax; ret 34_2_00007FFAA9841061
Source: C:\Windows\SysWOW64\wget.exeFile created: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\LinqBridge.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c9c-0\GreenshotPlugin.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\584-0\Greenshot.exeJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\16199a7d871674f25644ad247e013f87\System.Data.SqlXml.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\is-3402H.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\LinqBridge\d95399e05834d6aded146f09c1c648c9\LinqBridge.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\is-FRL84.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\4fa111e50d95d3e08c2d856a5394af3b\System.Deployment.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\02ef882e5aeb37aa7cce829e9e62f474\System.Deployment.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\GreenshotImgurPlugin.gsp (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\bde2021ecdaa53585a395f095971633c\System.Security.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPEBFC.tmp\log4net.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Security\7d4c2b88cefbbd5152e23ec3fc975733\System.Security.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRPlugin.gsp (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\log4net\bef4167ac26334e37dfdd6779e0e721f\log4net.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeFile created: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\GreenshotOfficePlugin.gsp (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\log4net\e35ce8ad24a41d4dfd8dfb00f0507e24\log4net.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\log4net.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\is-27J1D.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP129.tmp\System.Security.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\is-3MASU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\isxdl.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\3c8-0\System.Security.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\is-RVI0E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\GreenshotExternalCommandPlugin.gsp (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\GreenshotPlugin\64ff5ac26a7fac0e0e9900e64081ce83\GreenshotPlugin.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c04-0\System.Runtime.Serialization.Formatters.Soap.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPE053.tmp\GreenshotPlugin.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\is-G7CBU.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c50-0\log4net.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\LinqBridge\0d3686d11484216ee5f6a532c4fd843f\LinqBridge.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-MRB0V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\GreenshotPlugin.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f975db3abcedde8df2408b15e2c6dd09\System.Runtime.Serialization.Formatters.Soap.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1664-0\System.Data.SqlXml.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\is-G9E21.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP754.tmp\System.Deployment.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Greenshot\3f81a7bb9cb5c841c787b5f8e7087938\Greenshot.ni.exe (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP101E.tmp\LinqBridge.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1bd8-0\System.Deployment.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\is-9BKE2.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\78d6922d3a02a93359e189f060d76f47\System.Data.SqlXml.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\67dad641fa48ad8859a213d891ab9860\System.Runtime.Serialization.Formatters.Soap.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotPlugin\640d702947a17bd64ce0d09ce4450679\GreenshotPlugin.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-DUKD2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile created: C:\Program Files\Greenshot\Greenshot.exe (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP4A4.tmp\System.Runtime.Serialization.Formatters.Soap.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPEF09.tmp\System.Data.SqlXml.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1cdc-0\LinqBridge.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\3c8-0\System.Security.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\GreenshotPlugin\64ff5ac26a7fac0e0e9900e64081ce83\GreenshotPlugin.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c04-0\System.Runtime.Serialization.Formatters.Soap.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPE053.tmp\GreenshotPlugin.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c50-0\log4net.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c9c-0\GreenshotPlugin.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\584-0\Greenshot.exeJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\16199a7d871674f25644ad247e013f87\System.Data.SqlXml.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\LinqBridge\0d3686d11484216ee5f6a532c4fd843f\LinqBridge.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f975db3abcedde8df2408b15e2c6dd09\System.Runtime.Serialization.Formatters.Soap.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1664-0\System.Data.SqlXml.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\LinqBridge\d95399e05834d6aded146f09c1c648c9\LinqBridge.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP754.tmp\System.Deployment.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\4fa111e50d95d3e08c2d856a5394af3b\System.Deployment.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\02ef882e5aeb37aa7cce829e9e62f474\System.Deployment.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Greenshot\3f81a7bb9cb5c841c787b5f8e7087938\Greenshot.ni.exe (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP101E.tmp\LinqBridge.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\bde2021ecdaa53585a395f095971633c\System.Security.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPEBFC.tmp\log4net.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Security\7d4c2b88cefbbd5152e23ec3fc975733\System.Security.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1bd8-0\System.Deployment.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\78d6922d3a02a93359e189f060d76f47\System.Data.SqlXml.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\67dad641fa48ad8859a213d891ab9860\System.Runtime.Serialization.Formatters.Soap.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotPlugin\640d702947a17bd64ce0d09ce4450679\GreenshotPlugin.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\log4net\bef4167ac26334e37dfdd6779e0e721f\log4net.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\log4net\e35ce8ad24a41d4dfd8dfb00f0507e24\log4net.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP4A4.tmp\System.Runtime.Serialization.Formatters.Soap.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPEF09.tmp\System.Data.SqlXml.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP129.tmp\System.Security.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeFile created: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1cdc-0\LinqBridge.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GreenshotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GreenshotJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\C:/Program Files/Greenshot/Greenshot.exe\0 ImageListJump to behavior
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Greenshot\Greenshot.exeMemory allocated: 2CF0000 memory reserve | memory write watch
Source: C:\Program Files\Greenshot\Greenshot.exeMemory allocated: 1AEA0000 memory reserve | memory write watch
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeMemory allocated: AF0000 memory reserve | memory write watch
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeMemory allocated: 27B0000 memory reserve | memory write watch
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeMemory allocated: 25B0000 memory reserve | memory write watch
Source: C:\Program Files\Greenshot\Greenshot.exeMemory allocated: E20000 memory reserve | memory write watch
Source: C:\Program Files\Greenshot\Greenshot.exeMemory allocated: 1A830000 memory reserve | memory write watch
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 600000
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599879
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599690
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599519
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599388
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599260
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599138
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599030
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598897
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598789
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598670
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598541
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598430
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598320
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598200
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598090
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597971
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597835
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597731
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597615
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597499
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597383
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597261
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597127
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 596919
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 596620
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 596165
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 595244
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594933
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594811
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594683
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594566
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594448
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594312
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594204
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594073
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593960
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593850
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593743
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593628
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593495
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593381
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593257
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593148
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593040
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592909
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592773
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592559
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592398
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592283
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592148
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592036
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591914
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591801
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591664
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591557
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591446
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591337
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Greenshot.exeWindow / User API: threadDelayed 3999
Source: C:\Program Files\Greenshot\Greenshot.exeWindow / User API: threadDelayed 5799
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\isxdl.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\3c8-0\System.Security.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\is-RVI0E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\GreenshotExternalCommandPlugin.gsp (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\LinqBridge.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\GreenshotPlugin\64ff5ac26a7fac0e0e9900e64081ce83\GreenshotPlugin.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c04-0\System.Runtime.Serialization.Formatters.Soap.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPE053.tmp\GreenshotPlugin.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c50-0\log4net.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\is-G7CBU.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c9c-0\GreenshotPlugin.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\584-0\Greenshot.exeJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Data.SqlXml\16199a7d871674f25644ad247e013f87\System.Data.SqlXml.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\LinqBridge\0d3686d11484216ee5f6a532c4fd843f\LinqBridge.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\GreenshotPlugin.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f975db3abcedde8df2408b15e2c6dd09\System.Runtime.Serialization.Formatters.Soap.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\LinqBridge\d95399e05834d6aded146f09c1c648c9\LinqBridge.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1664-0\System.Data.SqlXml.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP754.tmp\System.Deployment.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\is-G9E21.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\is-FRL84.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\4fa111e50d95d3e08c2d856a5394af3b\System.Deployment.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\02ef882e5aeb37aa7cce829e9e62f474\System.Deployment.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\GreenshotImgurPlugin.gsp (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Greenshot\3f81a7bb9cb5c841c787b5f8e7087938\Greenshot.ni.exe (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP101E.tmp\LinqBridge.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\bde2021ecdaa53585a395f095971633c\System.Security.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPEBFC.tmp\log4net.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Security\7d4c2b88cefbbd5152e23ec3fc975733\System.Security.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1bd8-0\System.Deployment.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\78d6922d3a02a93359e189f060d76f47\System.Data.SqlXml.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\67dad641fa48ad8859a213d891ab9860\System.Runtime.Serialization.Formatters.Soap.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRPlugin.gsp (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotPlugin\640d702947a17bd64ce0d09ce4450679\GreenshotPlugin.ni.dll (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\log4net\bef4167ac26334e37dfdd6779e0e721f\log4net.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\GreenshotOfficePlugin.gsp (copy)Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\log4net\e35ce8ad24a41d4dfd8dfb00f0507e24\log4net.ni.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-DUKD2.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP4A4.tmp\System.Runtime.Serialization.Formatters.Soap.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPEF09.tmp\System.Data.SqlXml.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\log4net.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\is-27J1D.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP129.tmp\System.Security.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpDropped PE file which has not been started: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\is-3MASU.tmpJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeDropped PE file which has not been started: C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1cdc-0\LinqBridge.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 5608Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 7368Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 7344Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 1088Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 3040Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 1432Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 1920Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 576Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 6836Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 1532Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 5748Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 7812Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 5344Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -41505174165846465s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -600000s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -599879s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -599690s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -599519s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -599388s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -599260s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -599138s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -599030s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598897s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598789s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598670s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598541s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598430s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598320s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598200s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -598090s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597971s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597835s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597731s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597615s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597499s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597383s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597261s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -597127s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -596919s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -596620s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -596165s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -595244s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594933s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594811s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594683s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594566s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594448s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594312s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594204s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -594073s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593960s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593850s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593743s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593628s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593495s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593381s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593257s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593148s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -593040s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -592909s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -592773s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -592559s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -592398s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -592283s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -592148s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -592036s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -591914s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -591801s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -591664s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -591557s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -591446s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 6768Thread sleep time: -591337s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 1032Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 4220Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 2024Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe TID: 7960Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe TID: 64Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\Greenshot\Greenshot.exe TID: 7324Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 600000
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599879
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599690
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599519
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599388
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599260
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599138
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 599030
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598897
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598789
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598670
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598541
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598430
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598320
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598200
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 598090
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597971
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597835
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597731
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597615
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597499
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597383
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597261
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 597127
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 596919
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 596620
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 596165
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 595244
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594933
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594811
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594683
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594566
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594448
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594312
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594204
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 594073
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593960
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593850
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593743
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593628
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593495
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593381
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593257
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593148
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 593040
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592909
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592773
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592559
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592398
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592283
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592148
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 592036
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591914
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591801
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591664
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591557
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591446
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 591337
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files\Greenshot\Greenshot.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Temp\is-G0Q8E.tmp\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Local\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpFile opened: C:\Users\user~1\AppData\Jump to behavior
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpBinary or memory string: ;Windows Small Business ServerGStandard Server (core installation)gStandard Server without Hyper-V (core installation)
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Server
Source: Greenshot.exeBinary or memory string: Windows Essential Server Solutions without Hyper-V
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpBinary or memory string: Home Premium N1Microsoft Hyper-V Server
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpBinary or memory string: YWindows Essential Business Management ServerWWindows Essential Business Messaging ServerUWindows Essential Business Security ServerEWindows Essential Server SolutionseWindows Essential Server Solutions without Hyper-V
Source: Greenshot.exeBinary or memory string: Enterprise Server without Hyper-V
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.000000000074C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}l=
Source: Greenshot.exeBinary or memory string: Enterprise Server without Hyper-V (core installation)
Source: Greenshot.exe, 00000022.00000002.2569538071.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 2Windows Essential Server Solutions without Hyper-V
Source: Greenshot.exe, 00000022.00000002.2569538071.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 5Enterprise Server without Hyper-V (core installation)
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.000000000074C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\msO=<
Source: Greenshot.exe, 00000022.00000002.2569538071.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: !Enterprise Server without Hyper-V
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpBinary or memory string: ?Standard Server without Hyper-V
Source: Greenshot.exe, 00000022.00000002.2569538071.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 3Standard Server without Hyper-V (core installation)
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Standard Server without Hyper-V
Source: Greenshot.exeBinary or memory string: Standard Server without Hyper-V (core installation)
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpBinary or memory string: CEnterprise Server without Hyper-V
Source: wget.exe, 00000002.00000002.1321334315.0000000000D07000.00000004.00000020.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2577716275.000000001B826000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpBinary or memory string: Enterprise NKEnterprise Server (core installation)kEnterprise Server without Hyper-V (core installation)
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files\Greenshot\Greenshot.exeProcess token adjusted: Debug
Source: C:\Program Files\Greenshot\Greenshot.exeMemory allocated: page read and write | page guard
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmp helper 105 0x4F4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 268 -Pipe 264 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2a0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 2b0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 268 -Pipe 264 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2b8 -Pipe 2c0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2ec -Pipe 2ac -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2e0 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 2cc -Pipe 274 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 0 -NGENProcess 2dc -Pipe 2f4 -Comment "NGen Worker Process"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 0 -NGENProcess 1d8 -Pipe 234 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 264 -Pipe 258 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 25c -Pipe 264 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 0 -NGENProcess 280 -Pipe 268 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 0 -NGENProcess 278 -Pipe 260 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 278 -Pipe 238 -Comment "NGen Worker Process"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 250 -Pipe 278 -Comment "NGen Worker Process"
Source: C:\Program Files\Greenshot\Greenshot.exeProcess created: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe "C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\greenshotocrcommand.exe" -c
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/greenshot/greenshot/releases/download/greenshot-release-1.2.10.6/greenshot-installer-1.2.10.6-release.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/greenshot/greenshot/releases/download/greenshot-release-1.2.10.6/greenshot-installer-1.2.10.6-release.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/greenshot/greenshot/releases/download/greenshot-release-1.2.10.6/greenshot-installer-1.2.10.6-release.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmpCode function: 14_2_0000000140001000 GetNamedSecurityInfoW,AllocateAndInitializeSid,SetEntriesInAclW,SetNamedSecurityInfoW,LocalFree,FreeSid,LocalFree,GetLastError,14_2_0000000140001000
Source: Greenshot.exe, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.drBinary or memory string: Progman
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\Greenshot.exe VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\Greenshot.exe VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\Greenshot.exe VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\GreenshotExternalCommandPlugin.gsp VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRPlugin.gsp VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\GreenshotOfficePlugin.gsp VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exeQueries volume information: C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\Greenshot.exe VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\GreenshotPlugin.dll VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\log4net.dll VolumeInformation
Source: C:\Program Files\Greenshot\Greenshot.exeQueries volume information: C:\Program Files\Greenshot\LinqBridge.dll VolumeInformation
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E Blob
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
DLL Side-Loading
11
Disable or Modify Tools
OS Credential Dumping3
File and Directory Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts13
Command and Scripting Interpreter
1
Windows Service
1
Windows Service
1
Deobfuscate/Decode Files or Information
LSASS Memory22
System Information Discovery
Remote Desktop Protocol1
Email Collection
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
12
Process Injection
2
Obfuscated Files or Information
Security Account Manager1
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets31
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts23
Masquerading
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Modify Registry
DCSync2
System Owner/User Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
Virtualization/Sandbox Evasion
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1572350 URL: https://github.com/greensho... Startdate: 10/12/2024 Architecture: WINDOWS Score: 48 86 objects.githubusercontent.com 2->86 88 github.com 2->88 90 4 other IPs or domains 2->90 108 Sigma detected: Invoke-Obfuscation CLIP+ Launcher 2->108 110 Sigma detected: Invoke-Obfuscation VAR+ Launcher 2->110 9 Greenshot-INSTALLER-1.2.10.6-RELEASE.exe 2 2->9         started        12 cmd.exe 2 2->12         started        14 Greenshot.exe 2->14         started        signatures3 process4 dnsIp5 84 Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, PE32 9->84 dropped 17 Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp 38 121 9->17         started        20 wget.exe 2 12->20         started        23 conhost.exe 12->23         started        96 getgreenshot.org 172.67.164.214, 443, 49729, 49730 CLOUDFLARENETUS United States 14->96 25 GreenshotOCRCommand.exe 14->25         started        file6 process7 dnsIp8 56 C:\Users\user\AppData\Local\...\isxdl.dll, PE32 17->56 dropped 58 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 17->58 dropped 60 C:\Program Files\...\unins000.exe (copy), PE32 17->60 dropped 64 19 other files (none is malicious) 17->64 dropped 27 ngen.exe 5 4 17->27         started        29 ngen.exe 17->29         started        31 chrome.exe 17->31         started        34 2 other processes 17->34 92 github.com 20.233.83.145, 443, 49699 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->92 94 objects.githubusercontent.com 185.199.108.133, 443, 49700 FASTLYUS Netherlands 20->94 62 Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, PE32 20->62 dropped file9 process10 dnsIp11 36 mscorsvw.exe 8 27->36         started        39 mscorsvw.exe 8 27->39         started        41 mscorsvw.exe 8 27->41         started        52 7 other processes 27->52 43 mscorsvw.exe 29->43         started        45 mscorsvw.exe 29->45         started        54 7 other processes 29->54 98 192.168.2.7, 123, 138, 443 unknown unknown 31->98 100 239.255.255.250 unknown Reserved 31->100 47 chrome.exe 31->47         started        50 conhost.exe 34->50         started        process12 dnsIp13 72 2 other files (none is malicious) 36->72 dropped 74 2 other files (none is malicious) 39->74 dropped 66 C:\Windows\assembly\...behaviorgraphreenshot.exe, PE32+ 41->66 dropped 68 C:\Windows\...behaviorgraphreenshot.ni.exe (copy), PE32+ 41->68 dropped 76 2 other files (none is malicious) 43->76 dropped 78 2 other files (none is malicious) 45->78 dropped 102 142.250.181.1, 443, 49832 GOOGLEUS United States 47->102 104 www.google.com 142.250.181.100, 443, 49744, 49829 GOOGLEUS United States 47->104 106 30 other IPs or domains 47->106 70 C:\Windows\assembly\...\log4net.ni.dll (copy), PE32+ 52->70 dropped 80 9 other files (none is malicious) 52->80 dropped 82 10 other files (none is malicious) 54->82 dropped file14

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Program Files\Greenshot\Greenshot.exe (copy)0%ReversingLabs
C:\Program Files\Greenshot\GreenshotPlugin.dll (copy)0%ReversingLabs
C:\Program Files\Greenshot\LinqBridge.dll (copy)0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\GreenshotExternalCommandPlugin.gsp (copy)0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotExternalCommandPlugin\is-3MASU.tmp0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\GreenshotImgurPlugin.gsp (copy)0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotImgurPlugin\is-FRL84.tmp0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe (copy)0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRPlugin.gsp (copy)0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-DUKD2.tmp0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\is-MRB0V.tmp0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\GreenshotOfficePlugin.gsp (copy)0%ReversingLabs
C:\Program Files\Greenshot\Plugins\GreenshotOfficePlugin\is-G7CBU.tmp0%ReversingLabs
C:\Program Files\Greenshot\is-27J1D.tmp0%ReversingLabs
C:\Program Files\Greenshot\is-3402H.tmp0%ReversingLabs
C:\Program Files\Greenshot\is-9BKE2.tmp2%ReversingLabs
C:\Program Files\Greenshot\is-G9E21.tmp0%ReversingLabs
C:\Program Files\Greenshot\is-RVI0E.tmp0%ReversingLabs
C:\Program Files\Greenshot\log4net.dll (copy)0%ReversingLabs
C:\Program Files\Greenshot\unins000.exe (copy)2%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\isxdl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp2%ReversingLabs
C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe0%ReversingLabs
C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Security\7d4c2b88cefbbd5152e23ec3fc975733\System.Security.ni.dll (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP129.tmp\System.Security.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\GreenshotPlugin\640d702947a17bd64ce0d09ce4450679\GreenshotPlugin.ni.dll (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Greenshot\3f81a7bb9cb5c841c787b5f8e7087938\Greenshot.ni.exe (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\LinqBridge\d95399e05834d6aded146f09c1c648c9\LinqBridge.ni.dll (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\78d6922d3a02a93359e189f060d76f47\System.Data.SqlXml.ni.dll (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\4fa111e50d95d3e08c2d856a5394af3b\System.Deployment.ni.dll (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f975db3abcedde8df2408b15e2c6dd09\System.Runtime.Serialization.Formatters.Soap.ni.dll (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\bde2021ecdaa53585a395f095971633c\System.Security.ni.dll (copy)0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1664-0\System.Data.SqlXml.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1bd8-0\System.Deployment.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c04-0\System.Runtime.Serialization.Formatters.Soap.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c50-0\log4net.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1c9c-0\GreenshotPlugin.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1cdc-0\LinqBridge.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\3c8-0\System.Security.dll0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\584-0\Greenshot.exe0%ReversingLabs
C:\Windows\assembly\NativeImages_v4.0.30319_64\log4net\bef4167ac26334e37dfdd6779e0e721f\log4net.ni.dll (copy)0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.jrsoftware.org/isinfo.php0%Avira URL Cloudsafe
http://logging.apache.org/l0%Avira URL Cloudsafe
http://sourceforge/projects/greenshot/files/release/Greenshot/Greenshot-INSTALLER-1.2.10.6-RELEASE.e0%Avira URL Cloudsafe
http://getgreenshot.orgq0%Avira URL Cloudsafe
https://g4.rtbrain.app/rtimp?sid=c81371f9-b6f3-11ef-af82-e26199aa924a&d=getgreenshot.org&cr=carmax_ng&gid=&im=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo&p=Z1g2egAAb00JHUgeAA9H_H6qw2u5BGnAjTxAng&r=1824723530&a=ipv4&ow=1050&oh=964&iw=160&ih=600&tzof=300&tz=America%2FNew_York&pxr=1&cts=1733838048.462&cto=5169&edx=8&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fus_privacy%3D1---%26client%3Dca-pub-8484846442376136%26output%3Dhtml%26h%3D600%26slotname%3D7992105487%26adk%3D2585668214%26adf%3D2175242420%26pi%3Dt.ma~as.7992105487%26w%3D160%26abgtt%3D9%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1723972423%26rafmt%3D1%26format%3D160x600%26url%3Dhttps%253A%252F%252Fgetgreenshot.org%252Fthank-you%252F%253Flanguage%253Den%2526version%253D1.2.10.6%26fwr%3D0%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1733838032225%26bpp%3D1%26bdt%3D6475%26idt%3D3995%26shv%3Dr20241205%26mjsv%3Dm202412040102%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie_enabled%3D1%26eoidce%3D1%26prev_fmts%3D728x280%26correlator%3D5666469010253%26frm%3D20%26pv%3D1%26u_tz%3D-300%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D847%26ady%3D1332%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D31089337%252C95344791%252C95347444%252C95345966%26oid%3D2%26pvsid%3D1514068227346676%26tmod%3D1978764241%26uas%3D0%26nvt%3D1%26fc%3D896%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D2%26uci%3Da!2%26btvi%3D1%26fsb%3D1%26dtd%3D4002&ctp=creative&cnm=carmax_ng0%Avira URL Cloudsafe
http://imgur.com))0%Avira URL Cloudsafe
http://getgreenshot.org)0%Avira URL Cloudsafe
http://microsoftmercenary.com/wp/outlook-excel-interop-calls-breaking-solved/0%Avira URL Cloudsafe
http://internet.e-mail0%Avira URL Cloudsafe
http://sapfir.ucoz.ru0%Avira URL Cloudsafe
http://logging.apache.org/log4net/release/sdk/log4net.Layout.PatternLayout.html0%Avira URL Cloudsafe
http://getgreenshot.org10%Avira URL Cloudsafe
http://getgreenshot.org5Authorize0%Avira URL Cloudsafe
http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    ep1.adtrafficquality.google
    172.217.19.162
    truefalse
      high
      serve.rtbrain.app
      104.26.3.190
      truefalse
        high
        github.com
        20.233.83.145
        truefalse
          high
          g.rtbrain.app
          104.26.3.190
          truefalse
            high
            i1.wp.com
            192.0.77.2
            truefalse
              high
              g4.bidbrain.app
              34.8.123.242
              truefalse
                high
                ep2.adtrafficquality.google
                172.217.19.193
                truefalse
                  high
                  g4.rtbrain.app
                  34.8.97.127
                  truefalse
                    unknown
                    cs1150.wpc.betacdn.net
                    192.229.221.25
                    truefalse
                      high
                      googleads.g.doubleclick.net
                      172.217.19.194
                      truefalse
                        high
                        www3.l.google.com
                        172.217.17.46
                        truefalse
                          high
                          cdn.bidbrain.app
                          104.21.80.92
                          truefalse
                            high
                            www.google.com
                            142.250.181.100
                            truefalse
                              high
                              cdn.rtbrain.app
                              104.26.2.190
                              truefalse
                                high
                                objects.githubusercontent.com
                                185.199.108.133
                                truefalse
                                  high
                                  serve.bidbrain.app
                                  104.21.80.92
                                  truefalse
                                    high
                                    getgreenshot.org
                                    172.67.164.214
                                    truefalse
                                      high
                                      g.bidbrain.app
                                      104.21.80.92
                                      truefalse
                                        high
                                        g6.bidbrain.app
                                        unknown
                                        unknownfalse
                                          high
                                          fundingchoicesmessages.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            imgsct.cookiebot.com
                                            unknown
                                            unknownfalse
                                              high
                                              g6.rtbrain.app
                                              unknown
                                              unknownfalse
                                                unknown
                                                consentcdn.cookiebot.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  consent.cookiebot.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    api.flattr.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.paypalobjects.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://i1.wp.com/www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1false
                                                          high
                                                          https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.jsfalse
                                                            high
                                                            https://g.rtbrain.app/rtimpfalse
                                                              high
                                                              https://cdn.rtbrain.app/compressedFonts/RobotoRegular.woff2false
                                                                high
                                                                https://googleads.g.doubleclick.net/pagead/adview?ai=C-L59ejZYZ83eAZ6Q9fgP_I-9OL2qz8116aLc1sQSwI23ARABIABgyQaCARdjYS1wdWItODQ4NDg0NjQ0MjM3NjEzNsgBCagDAcgDAqoE8wFP0MhR3hqXkZQE2fUWBf3Bb3S5g292P6eUxUBHL5GYS8IAEqOfE8oLwhteeqW0MJ_VlEKEvbDBtLCE9bD7Jt2xJykoLO_dLpAiMU2sB4cErAf7yFLT2PvYg1zs3TX1z5nhXTDzNSI3qYyJ15BXwq0kbC7F8LWWIWGbuwAajbBzZrDm-gIMJ3_p74KvVPcoPA3yuwwizgWfZPCGXOYPzk8FastSL6NoXTpggnijcT_39M_hsgsgnp-fUVp9dykiU1gNGGYrQL7TuvCYWrJ6WjpCoyN5zT4YsE6DJnWwyP9VKmBdq3zyu0cBUfHLrxxeA4lTwNaABpippfDUnNG1wgGgBiGoB6a-G6gHltgbqAeqm7ECqAeDrbECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WLLh_amcnYoDgAoB-gsCCAGADAHQFQGAFwGyFxwKGBIUcHViLTg0ODQ4NDY0NDIzNzYxMzYYABgM&sigh=LE62tMTwQ9U&uach_m=%5BUACH%5D&cid=CAQSTgCa7L7dkUEwvysm0omZeyqmMY2IecxIT5i9jyZEkSh9328Jb_yQutv-Dvmbf7Ijzfdr6nTQSw53ndWIbiiJ1308boz5Uk9NphtuuIRomhgBfalse
                                                                  high
                                                                  https://cdn.bidbrain.app/ng-assets/creative/assets/index-3059519d.jsfalse
                                                                    high
                                                                    https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=280&slotname=6875409483&adk=755143415&adf=2071877279&pi=t.ma~as.6875409483&w=728&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=728x280&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032217&bpp=8&bdt=6466&idt=3963&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=5666469010253&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=273&ady=28&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3987false
                                                                      high
                                                                      https://www.paypalobjects.com/en_US/i/btn/btn_donate_SM.giffalse
                                                                        high
                                                                        https://serve.rtbrain.app/sig.js?rpclid=c81371f9-b6f3-11ef-af82-e26199aa924a&params=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLofalse
                                                                          high
                                                                          https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlfalse
                                                                            high
                                                                            https://cdn.rtbrain.app/ng-assets/creative/assets/index-3059519d.jsfalse
                                                                              high
                                                                              https://cdn.bidbrain.app/ext/download-icon_1697445891.svg+xmlfalse
                                                                                high
                                                                                https://g4.rtbrain.app/rtimp?sid=c81371f9-b6f3-11ef-af82-e26199aa924a&d=getgreenshot.org&cr=carmax_ng&gid=&im=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo&p=Z1g2egAAb00JHUgeAA9H_H6qw2u5BGnAjTxAng&r=1824723530&a=ipv4&ow=1050&oh=964&iw=160&ih=600&tzof=300&tz=America%2FNew_York&pxr=1&cts=1733838048.462&cto=5169&edx=8&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fus_privacy%3D1---%26client%3Dca-pub-8484846442376136%26output%3Dhtml%26h%3D600%26slotname%3D7992105487%26adk%3D2585668214%26adf%3D2175242420%26pi%3Dt.ma~as.7992105487%26w%3D160%26abgtt%3D9%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1723972423%26rafmt%3D1%26format%3D160x600%26url%3Dhttps%253A%252F%252Fgetgreenshot.org%252Fthank-you%252F%253Flanguage%253Den%2526version%253D1.2.10.6%26fwr%3D0%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1733838032225%26bpp%3D1%26bdt%3D6475%26idt%3D3995%26shv%3Dr20241205%26mjsv%3Dm202412040102%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie_enabled%3D1%26eoidce%3D1%26prev_fmts%3D728x280%26correlator%3D5666469010253%26frm%3D20%26pv%3D1%26u_tz%3D-300%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D847%26ady%3D1332%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D31089337%252C95344791%252C95347444%252C95345966%26oid%3D2%26pvsid%3D1514068227346676%26tmod%3D1978764241%26uas%3D0%26nvt%3D1%26fc%3D896%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D2%26uci%3Da!2%26btvi%3D1%26fsb%3D1%26dtd%3D4002&ctp=creative&cnm=carmax_ngfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241205&st=envfalse
                                                                                  high
                                                                                  https://a.nel.cloudflare.com/report/v4?s=i%2BV%2FjFT4Q2PtnpofDjlPm4y4My4hQl%2FvB31ENK1iZsRGlaOknTWq%2Fs7%2BqgBYeMd3Zmf0haZd8pEdB6Kg6%2B2FaXlcUFF6DQFTmfXIsd%2BkUUuSFWlZJEWXrSRpxTePdSAFkl9Ofalse
                                                                                    high
                                                                                    https://g.bidbrain.app/rtimp?a=imp&cr=ext_download_ghst_inss&d=getgreenshot.org&gid=&im=iJvJQRYYxVLUTnxY11srwZ9dznCv0UIHp9dE0CV_3LsDI3m0jJAOgF0Zajbw7YWcQ4ILez6nNRnitwUOcInviVtG_OLFkOLnRn-VUms5btfXLhXBuHlrO8q3mAerQSYZgajYp48cDrvdIHPGO_iFQIEvsbdvxV4uvBZheSGcnc__GhKSRPcobOba82MfPdOsR4oQGmORGJsGqC46WEqPBTc5OMtYZQLR9EePwiLSbsF-JdIFUhOBEj2IyPx8PjrqLTd7B3s1G0k2ZB-7puPed9hhC7gBXwqAgGZld14ZmKZJMS8cLVHosdEtAoKGgFNqt10dQkJ1HsYIDH45TLZ10cpaIDDKO5W5SruprYJHADttusuQHCMJ7xDK0Ev5YK701yyqvGvfbwbphCUWhl75HA&p=Z1g2egAASr0JHV4uACWP6MSw3tfFij6Sy6wWdA&sid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0false
                                                                                      high
                                                                                      https://googleads.g.doubleclick.net/pagead/adview?ai=Cg_5dejZYZ72VAa689fgP6J-WiQq9qs_Ndemi3NbEEsCNtwEQASAAYMkGggEXY2EtcHViLTg0ODQ4NDY0NDIzNzYxMzbIAQmoAwHIAwKqBO4BT9BaH_Xsayn0jrRizsVJb12-2qoA290oDT_oNduzws0yHNMwiGv2SC3G4be9vpdwIpHzsKnQOcgi0iXlS_1-yiiWHcg2m0mOP-uTZ6lhrJ-SGRtQ8vcj5kqlIOR_tKa26hwZHkUOirLY-Qfu35GhOfs-hcjHy1EYeUoQ9js7EQIWpVxsfJEpnq46aZJJKVuNfcIREkWBYUF__-BnsjmrvZLb_YVh2WXJj0K9rWwH2WTJcMqaqwtuuLLLqgU98nzLMrT35oqSZ0mUpsTq_lxnR5YxTuAM0x2KMG2XbZEGC7PUT8A5W5WDP2goNP9NyYAGnaSUm9G6s9j4AaAGIagHpr4bqAeW2BuoB6qbsQKoB4OtsQKoB_-esQKoB9-fsQKoB62-sQLYBwDSCCQIgGEQATICigI6C4BAgMCAgICgqIACSL39wTpYoZz9qZydigOACgH6CwIIAYAMAdAVAYAXAbIXHAoYEhRwdWItODQ4NDg0NjQ0MjM3NjEzNhgAGAw&sigh=fNH2etI9AxE&uach_m=%5BUACH%5D&cid=CAQSTwCa7L7de9ATykTwRm-jhetQQwZQRHe0Bx4W-YwhJTwgyBRcMze5exyX3tPOljHhMNup4ZWjnAQnJfXm3AL4ck9Fw6NEOT20LaryUcfU4BcYAQfalse
                                                                                        high
                                                                                        https://g.rtbrain.app/rtimp?a=imp&cr=carmax_ng&d=getgreenshot.org&gid=&im=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo&p=Z1g2egAAb00JHUgeAA9H_H6qw2u5BGnAjTxAng&sid=c81371f9-b6f3-11ef-af82-e26199aa924afalse
                                                                                          high
                                                                                          https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2false
                                                                                            high
                                                                                            https://cdn.rtbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.jsfalse
                                                                                              high
                                                                                              https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1723972423&plaf=2%3A2&plat=1%3A16777216%2C3%3A65536%2C4%3A65536%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032226&bpp=18&bdt=6475&idt=4012&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280%2C160x600&nras=1&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fsapi=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=4019false
                                                                                                high
                                                                                                https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6false
                                                                                                  high
                                                                                                  https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                                    high
                                                                                                    https://cdn.rtbrain.app/ng-assets/creative/assets/index-a5279e2a.cssfalse
                                                                                                      high
                                                                                                      https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exefalse
                                                                                                        high
                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                        http://internet.e-mailGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://sourceforge.netGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://crl.microsoftGreenshot.exe, 00000022.00000002.2580462560.000000001F158000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://objects.githubusercontent.com/github-production-release-asset-2e65be/36756917/239aedb0-7d29-cmdline.out.0.drfalse
                                                                                                              high
                                                                                                              https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALwget.exe, 00000002.00000002.1321294495.0000000000CA5000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320907380.0000000000B4B000.00000004.00000020.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, cmdline.out.0.drfalse
                                                                                                                high
                                                                                                                https://github.com/greenshot/greenshotGreenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                                                                                  high
                                                                                                                  https://ep2.adtrafficquality.googlechromecache_304.50.drfalse
                                                                                                                    high
                                                                                                                    http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6=Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.00000000007B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://sourceforge.net/projects/greenshot/files/Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://logging.apache.org/lGreenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://sourceforge/projects/greenshot/files/release/Greenshot/Greenshot-INSTALLER-1.2.10.6-RELEASE.eGreenshot.exe, 00000022.00000002.2569538071.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.0000000003070000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://getgreenshot.org/tickets/Greenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                                                                                          high
                                                                                                                          http://getgreenshot.org/project-feed/Greenshot.exe, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.drfalse
                                                                                                                            high
                                                                                                                            https://www.google.comchromecache_304.50.drfalse
                                                                                                                              high
                                                                                                                              http://microsoftmercenary.com/wp/outlook-excel-interop-calls-breaking-solved/Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2580312791.000000001D162000.00000002.00000001.01000000.0000001C.sdmp, is-G7CBU.tmp.12.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://fundingchoicesmessages.google.com/i/$chromecache_242.50.drfalse
                                                                                                                                high
                                                                                                                                http://www.jrsoftware.org/isinfo.phpGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, is-KO0QL.tmp.12.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://imgur.com))Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023CF000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://getgreenshot.org/?locale=default&amp;page=supportGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://getgreenshot.org/downloads/Rhttps://getgreenshot.org/version-history/:http://getgreenshot.orGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6lnkqm;Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_242.50.drfalse
                                                                                                                                        high
                                                                                                                                        http://getgreenshot.org/project-feed/4Windows.UI.Core.CoreWindowGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.drfalse
                                                                                                                                          high
                                                                                                                                          https://googleads.g.doubleclick.net/pagead/html/$chromecache_242.50.drfalse
                                                                                                                                            high
                                                                                                                                            http://getgreenshot.orgqGreenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.0000000002201000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023FA000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameGreenshot.exe, 00000022.00000002.2569538071.00000000035E6000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.0000000002EA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.certum.pl/CPS0wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1321255834.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320931350.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drfalse
                                                                                                                                                high
                                                                                                                                                https://api.imgur.com/oauth2/authorize?response_type=token&client_id=is-FRL84.tmp.12.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6$5Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2013367959.00000000007DC000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.00000000007DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/greenshot/greGreenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.google.com/adsensechromecache_299.50.dr, chromecache_256.50.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://getgreenshot.org)Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.innosetup.com/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000000.1334046551.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://getgreenshot.org/downloads/Greenshot.exefalse
                                                                                                                                                            high
                                                                                                                                                            https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_283.50.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://p.yusukekamiyamane.comGreenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232chromecache_304.50.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_304.50.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.gnu.org/philosophy/why-not-lgpl.htmlGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004666525.0000000000776000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1465306385.00000000007C4000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1359892340.00000000007AC000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.00000000007DB000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034A5000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1411026812.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1654899357.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004555973.0000000009C21000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2013367959.0000000000800000.00000004.00000020.00020000.00000000.sdmp, is-MC6NE.tmp.12.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://crl.certum.pl/ctnca.crl0kwget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1321255834.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320931350.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://exslt.org/commonGreenshot.exe, Greenshot.exe, 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, System.Data.SqlXml.dll.20.dr, System.Data.SqlXml.dll.33.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, is-KO0QL.tmp.12.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_242.50.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://securepubads.g.doubleclick.net/pagead/js/car.jschromecache_242.50.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://mathiasbynens.be/chromecache_242.50.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://sapfir.ucoz.ruGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.certum.pl/repository.0Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://getgreenshot.orgGreenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://sourceforge.net/tracker/?group_id=191585&atid=1368020is-KBTLU.tmp.12.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.google.com/adsense/search/async-ads.jschromecache_242.50.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://stats.g.doubleclick.net/j/collect?chromecache_248.50.dr, chromecache_289.50.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://logging.apache.org/log4net/release/sdk/log4net.Layout.PatternLayout.htmlGreenshot.exe, 00000030.00000002.2041578628.0000000002831000.00000004.00000800.00020000.00000000.sdmp, is-7U8BG.tmp.12.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://api.imgur.com/oauth2/tokenGreenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://sourceforge.net/p/greenshot/discussion/676082/thread/31a08c8cGreenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.000000000218A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1332524001.0000000002390000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004076390.0000000000789000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.0000000002301000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2003508227.0000000009C21000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2004980686.00000000034A5000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1411026812.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1465016123.00000000007C4000.00000004.00000020.00020000.00000000.sdmp, is-IRQOL.tmp.12.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://www.gnu.org/licenses/gpl.htmlGreenshot.exe, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://googleads.g.doubleclick.netchromecache_233.50.dr, chromecache_274.50.dr, chromecache_242.50.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://getgreenshot.org1Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.2014854414.0000000002201000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023FA000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://getgreenshot.org5AuthorizeGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000030.00000002.2054284401.00007FFB05499000.00000020.00000001.01000000.0000000E.sdmp, GreenshotPlugin.dll.31.dr, is-G9E21.tmp.12.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231chromecache_283.50.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://getgreenshot.org/downloads/SSkippingGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004CA0000.00000004.00001000.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000000.1869659394.0000000000C82000.00000002.00000001.01000000.0000000B.sdmp, Greenshot.exe, 00000030.00000002.2056650905.00007FFB0690D000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ep2.adtrafficquality.google/sodar/$chromecache_242.50.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://api.imgur.com/oauth2/token#https://imgur.comGreenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://getgreenshot.org/thank-you/?language=Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2007188045.00000000023AB000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1335130768.0000000003200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://api.imgur.com/3pGreenshot.exe, 00000022.00000002.2569538071.0000000003552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6.tmpGreenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.2009204020.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://repository.certum.pl/cscasha2.cer0wget.exe, 00000002.00000002.1321268966.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320885332.0000000000B81000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320452553.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1320961141.0000000000B82000.00000004.00000020.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333418866.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000003.1333174540.00000000025E9000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000002.2010069700.000000000018D000.00000004.00000010.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004F4A000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004D3D000.00000004.00001000.00020000.00000000.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DAD000.00000004.00001000.00020000.00000000.sdmp, is-MRB0V.tmp.12.dr, is-DUKD2.tmp.12.dr, Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp.11.dr, is-3MASU.tmp.12.dr, is-27J1D.tmp.12.dr, is-FRL84.tmp.12.dr, is-G7CBU.tmp.12.dr, is-G9E21.tmp.12.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://imgur.com/delete/Greenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUGreenshot-INSTALLER-1.2.10.6-RELEASE.exe, 0000000B.00000000.1331714722.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Greenshot-INSTALLER-1.2.10.6-RELEASE.exe.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://getgreenshot.orgGreenshot.exe, 00000022.00000002.2569538071.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, Greenshot.exe, 00000022.00000002.2569538071.00000000035FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/soap/envelope/System.Runtime.Serialization.Formatters.Soap.dll.39.dr, System.Runtime.Serialization.Formatters.Soap.dll.23.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://sourceforge.net/tracker/?group_id=191585&amp;atid=1368020Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp, 0000000C.00000003.1982194233.0000000004DE6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlchromecache_242.50.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://google.comchromecache_242.50.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://api.imgur.com/3VGreenshot.exe, 00000022.00000002.2580131940.000000001D122000.00000002.00000001.01000000.0000001A.sdmp, is-FRL84.tmp.12.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    172.67.176.164
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.26.2.190
                                                                                                                                                                                                                                    cdn.rtbrain.appUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.21.10.247
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    34.8.97.127
                                                                                                                                                                                                                                    g4.rtbrain.appUnited States
                                                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                    192.229.221.25
                                                                                                                                                                                                                                    cs1150.wpc.betacdn.netUnited States
                                                                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                                                                    172.217.19.194
                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.217.19.193
                                                                                                                                                                                                                                    ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    192.0.77.2
                                                                                                                                                                                                                                    i1.wp.comUnited States
                                                                                                                                                                                                                                    2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                    20.233.83.145
                                                                                                                                                                                                                                    github.comUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    142.250.181.100
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    34.8.123.242
                                                                                                                                                                                                                                    g4.bidbrain.appUnited States
                                                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    172.217.19.162
                                                                                                                                                                                                                                    ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.181.1
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.67.74.191
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.21.80.92
                                                                                                                                                                                                                                    cdn.bidbrain.appUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    185.199.108.133
                                                                                                                                                                                                                                    objects.githubusercontent.comNetherlands
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    104.26.3.190
                                                                                                                                                                                                                                    serve.rtbrain.appUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    142.250.181.33
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.181.98
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.67.164.214
                                                                                                                                                                                                                                    getgreenshot.orgUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.7
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1572350
                                                                                                                                                                                                                                    Start date and time:2024-12-10 13:36:56 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 8m 43s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:urldownload.jbs
                                                                                                                                                                                                                                    Sample URL:https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:52
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal48.evad.win@76/365@91/23
                                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 25%
                                                                                                                                                                                                                                    HCA Information:Failed
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 199.232.214.172, 172.217.21.35, 172.217.19.238, 64.233.162.84, 172.217.17.46, 172.217.19.170, 2.21.20.4, 2.21.20.7, 142.250.181.99, 142.250.181.66, 23.45.111.185, 172.217.17.66, 142.250.181.104, 172.217.17.40, 172.217.21.33, 172.217.17.35, 13.107.246.63, 20.12.23.50, 104.85.0.109
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, e3849.dsca.akamaiedge.net, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, ssl.google-analytics.com, clients2.google.com, redirector.gvt1.com, imgsct.cookiebot.com.edgekey.net, tpc.googlesyndication.com, update.googleapis.com, consent.cookiebot.com-v2.edgekey.net, clients.l.google.com, consentcdn.cookiebot.com-v1.edgekey.net, e110990.dsca.akamaiedge.net
                                                                                                                                                                                                                                    • Execution Graph export aborted for target Greenshot.exe, PID 6512 because there are no executed function
                                                                                                                                                                                                                                    • Execution Graph export aborted for target Greenshot.exe, PID 6996 because it is empty
                                                                                                                                                                                                                                    • Execution Graph export aborted for target GreenshotOCRCommand.exe, PID 7076 because it is empty
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • VT rate limit hit for: https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe
                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                    08:40:13API Interceptor1629x Sleep call for process: Greenshot.exe modified
                                                                                                                                                                                                                                    14:39:59AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run Greenshot C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):527792
                                                                                                                                                                                                                                    Entropy (8bit):6.1036017278120385
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:qIska30pZKIpno9eKXt2w3Po52QIUtMbYKUnwLu8m3mkDGYP8/Gc5oTr6zG/P9PI:YxUR5LgcOoINdSjQk2
                                                                                                                                                                                                                                    MD5:346D22939E3079901F0DFAC7ADD71C94
                                                                                                                                                                                                                                    SHA1:67EA9F4F56C7C4189745AAB05C614A6E615D9E7E
                                                                                                                                                                                                                                    SHA-256:FDC3900DA9CF5B4B7F4B461EB54F2F7ABF2AF104DE8BFDD0B7F6A46F092F9CC6
                                                                                                                                                                                                                                    SHA-512:3D845AEE807F6FC711F212229595BA2DFEEC760C649B7B0F4398CBA8091FAB8EB63DD551B46F49840A2DE2C2B872130B4B5E90F95FF2757381E96BE4B066122D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........."...0..p...`......6.... ........@.. ....................... ......J.....@....................................O........I...............-........................................................... ............... ..H............text....l... ...p.................. ..`.rsrc....I.......P..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):423
                                                                                                                                                                                                                                    Entropy (8bit):5.1100662662065375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHdGp2VymhsSbSQzoe9e/xECF7q0h+mVZ6lY4xm:2dsXmhZa5LF7thLVZ6ly
                                                                                                                                                                                                                                    MD5:607CF0CB207FE62914AFB1D252002DE5
                                                                                                                                                                                                                                    SHA1:7E9979E5244F6CD3640CF5BC429C29EA9F80C656
                                                                                                                                                                                                                                    SHA-256:E1F91B7391B071117B03BE8E8A21FB644E83A624BFA9EA76A4389E8F2EA7027C
                                                                                                                                                                                                                                    SHA-512:552C0B846B8A9A487AA27A9158EC01DC35F47F4CF932540ADBF3BEBAD34ED85422213E73AB9F826648D9340AB0D867EAB71D23C4B7B06CA1F0775AAB9683D096
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>...<startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0"/>.. <supportedRuntime version="v2.0.50727"/>...</startup>...<runtime>....<loadFromRemoteSources enabled="true"/>....<assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.....<probing privatePath="App\Greenshot"/>....</assemblyBinding>...</runtime>..</configuration>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):458160
                                                                                                                                                                                                                                    Entropy (8bit):5.891071135345247
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:r652oSnP4SLoGCZoI5MB40dpvAniHqd47cTSsR8yQ+D5fp9KG6d7RWI+3RXJfSdT:bP4SEGC7EwGs7Q+DEj+XI
                                                                                                                                                                                                                                    MD5:9FFCEB225F44CF2AEB6FBB51C77FD12D
                                                                                                                                                                                                                                    SHA1:3658D7EC2F0DE037F909D59C8A51783FA2EC885E
                                                                                                                                                                                                                                    SHA-256:697F06FE82A419C2A32D5F8819FF857E70C2052E253389780469CE114BD8EFE7
                                                                                                                                                                                                                                    SHA-512:8BA2910C71B347EEA24650B996BC26DFF3393C0416BE0AC8A6FB6014CC61A9E705E770BC9909C2247DAE025E1C13738C9A4F249EF9414FFD8EF668A4CAA9EEB1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~+.Y.........." ..0...... ......&.... ........... ....................................@....................................O.......0................-........................................................... ............... ..H............text........ ...................... ..`.rsrc...0...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):927
                                                                                                                                                                                                                                    Entropy (8bit):5.181980208964058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2mUfH0WadTDW/+R2T8F1g/pVfTYV6o720RK/QnlI+8u+WtxWesn:JdvcPdTa/F8Pg/3TYAC2Qna+AqxRs
                                                                                                                                                                                                                                    MD5:BAA83D9186AA8EF447436128BAC96BDE
                                                                                                                                                                                                                                    SHA1:759C62D6E833651F006BCCEE3E23F863DB748D2B
                                                                                                                                                                                                                                    SHA-256:DC633544419E5F630E0EBB759F0BFD6F06E68501E60387B3E60D2F24B6269F2F
                                                                                                                                                                                                                                    SHA-512:50C6DA8A42512EA9196A909BD973FF10B6386A3CC4EF2D61811C803B156440F74ECB24A02C30556BC24F51BCE02915987EFB954A11C8261902AD2F978EEDD634
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description=".........." ietf="uk-UA" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">........... ........ .......</resource>.. <resource name="settings_title">......... .......... .......</resource>...<resource name="settings_detail_title">........... .......</resource>...<resource name="settings_new">....</resource>...<resource name="settings_delete">........</resource>...<resource name="settings_edit">.......</resource>.. <resource name="label_name">.....</resource>.. <resource name="label_command">.......</resource>.. <resource name="label_argument">.........</resource>.. <resource name="label_information">{0} . ..... ..... ...... ......</resource>.. </resources>..</language>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):862
                                                                                                                                                                                                                                    Entropy (8bit):4.5880797495830725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHdWc25bTfQnR4niRMPAvqVqqQ33eTQ0Ap7Y7CcqF2qiCZ292F:2dWcMFPAvBVn5wlAJvF
                                                                                                                                                                                                                                    MD5:75D4047BA3DDD43D3315AEDF0CA07644
                                                                                                                                                                                                                                    SHA1:7916010C206F176E39262763E2640351987CA55A
                                                                                                                                                                                                                                    SHA-256:F9466336A0A928F047E5A958CE0FCCBB3BA177C4F29F4E126A254FD9784B96A2
                                                                                                                                                                                                                                    SHA-512:91C4A4CB806A182C879BBD870C72AF9951608EC6B4DFDB836056F1487C07497A9A0662213456D15BF75F2234FDAFBEE5B46E7734755CCDB7DDBE735F2A5B9758
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Deutsch" ietf="de-DE" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Externen Befehl konfigurieren. </resource>. <resource name="settings_title">. ..Einstellungen externer Befehl..</resource>..<resource name="settings_detail_title">. ..Befehl konfigurieren..</resource>..<resource name="settings_new">. ..Neu..</resource>..<resource name="settings_delete">. ..L.schen..</resource>..<resource name="settings_edit">. ..Bearbeiten..</resource>. <resource name="label_name">. Name. </resource>. <resource name="label_command">. Befehl. </resource>. <resource name="label_argument">. Arguments. </resource>. <resource name="label_information">. {0} ist der Dateiname des Screenshots. </resource>. </resources>.</language>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):881
                                                                                                                                                                                                                                    Entropy (8bit):4.644522950112284
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdWc2MLGNTjJR47ldVqor3pKH59iA+0PFRw7Pq/uqTK6+92V:JdWcXz08kZ97+YCy/nJV
                                                                                                                                                                                                                                    MD5:9D5A65FC368965D9163AEEE51400E418
                                                                                                                                                                                                                                    SHA1:2BC0C368392A72FF18F6A7F13E149588893122A2
                                                                                                                                                                                                                                    SHA-256:C0AAADA93D98D2A0A6A1925045079BE259A4E446714058A5DB006EAF7B1EA62A
                                                                                                                                                                                                                                    SHA-512:D8C36673DC0A3A387CA1EF7A0BF9C78A1685844F0B702D001223BE9719C2020C0946509AF6D90419A63BCAC69BFD2F72D29045F4BDD478FBAF7FA8ACAB5B1EB3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Portuguese (Portugal)" ietf="pt-PT" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Configurar comandos externos. </resource>. <resource name="settings_title">. ..Defini..es de comandos externos..</resource>..<resource name="settings_detail_title">. ..Configurar comando..</resource>..<resource name="settings_new">. ..Novo..</resource>..<resource name="settings_delete">. ..Eliminar..</resource>..<resource name="settings_edit">. ..Editar..</resource>. <resource name="label_name">. Nome. </resource>. <resource name="label_command">. Comando. </resource>. <resource name="label_argument">. Argumentos. </resource>. <resource name="label_information">. {0} . o nome do ficheiro da sua captura. </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):806
                                                                                                                                                                                                                                    Entropy (8bit):4.757290828309572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2iJfeM3vEUIBb1zwDVTaS+JRPZbuV:Jdvcd/kHjKV
                                                                                                                                                                                                                                    MD5:8E831BA430877FDD84F8CB51DE379E76
                                                                                                                                                                                                                                    SHA1:E893F7C59A5405ABA5FDD7DC4893C18F8792B578
                                                                                                                                                                                                                                    SHA-256:191FAA573EDB536ECE8986F29C478F8FAE6E1413EE9176D9BD44950F12D09D40
                                                                                                                                                                                                                                    SHA-512:B9FBA5BD101C3F4A6ECA52F38F9C344D2B694F50375DA5E3078B004069810F054416858913E2CC1C9301E0640DC0CF806370F167C31EB1FAD8768E1073764CE4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Italiano" ietf="it-IT" version="1.1.4" languagegroup="2">...<resources>....<resource name="contextmenu_configure">Configurazione comandi esterni</resource>....<resource name="label_argument">Parametri</resource>....<resource name="label_command">Comando</resource>....<resource name="label_information">{0} . il nome file della vostra immagine</resource>....<resource name="label_name">Nome</resource>....<resource name="settings_delete">Elimina</resource>....<resource name="settings_detail_title">Configurazione comando</resource>....<resource name="settings_edit">Modifica</resource>....<resource name="settings_new">Nuovo</resource>....<resource name="settings_title">Impostazioni comandi esterni</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):861
                                                                                                                                                                                                                                    Entropy (8bit):4.724420658173848
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHdWc2xAHFpRhR4r0q/RDVqr0qNX3ycrAs/wP7VY2a+qx92F:2dWcHF0ouqowHqsGVYoF
                                                                                                                                                                                                                                    MD5:3CF064BB44E524C00C5AEC6FF221E8E9
                                                                                                                                                                                                                                    SHA1:17647E0469B0B6428A3A9DC21707B086BD704B0F
                                                                                                                                                                                                                                    SHA-256:4894EFA267CD7622E484871483A17FED9A82CC15F1E643069F709FFB61029716
                                                                                                                                                                                                                                    SHA-512:805D6CDFC0F314F56C04B932556EF3FEA3218ECD7602D536F8962332A1CE9CE69F8206B50F10D1369157FE78A43080D6AEAE78EED549F1D474AC98F6BEA3F807
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Taqbaylit" ietf="kab-DZ" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Tawila n tludna tiz.a.ayin. </resource>. <resource name="settings_title">. ..Tawila n tladna taz.arayt..</resource>..<resource name="settings_detail_title">. ..Tawila n tladna..</resource>..<resource name="settings_new">. ..Amaynut..</resource>..<resource name="settings_delete">. ..Kkes..</resource>..<resource name="settings_edit">. ...reg..</resource>. <resource name="label_name">. Isem. </resource>. <resource name="label_command">. Taladna. </resource>. <resource name="label_argument">. Ti.ira. </resource>. <resource name="label_information">. {0} d isem n ufaylu n tu..fa yinek n ugdil. </resource>. </resources>.</language>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):844
                                                                                                                                                                                                                                    Entropy (8bit):5.123108591754623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdWc2fAMD+sM4R4XqVqoc+V3PvuAbB7dLovqjZN092V:JdWcHMDwXBklPfddLtNnV
                                                                                                                                                                                                                                    MD5:C89DE4AE35660D118E46050B9789FE79
                                                                                                                                                                                                                                    SHA1:DC1AFD0B213AC57D9BA7F84320C7E75A2A9A529E
                                                                                                                                                                                                                                    SHA-256:0C139FE97237E2C9AC1123B04676F51351F0C8F50E52EC946202ED7FCAEFBB9C
                                                                                                                                                                                                                                    SHA-512:91E1D6B4D04FF41D86E86547212EDA11899F469D1D140278ABD4BC37E44EBC3A238DA0A68F51C4EB893EC9216664FD627C1F6D65402416CD1A183C5802846767
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="korean" ietf="ko-KR" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. .. ... ... </resource>. <resource name="settings_title">. .... ... ....</resource>..<resource name="settings_detail_title">. .... .....</resource>..<resource name="settings_new">. ......</resource>..<resource name="settings_delete">. ......</resource>..<resource name="settings_edit">. ......</resource>. <resource name="label_name">. ... </resource>. <resource name="label_command">. .... </resource>. <resource name="label_argument">. ... </resource>. <resource name="label_information">. {0}. ... ....... </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):921
                                                                                                                                                                                                                                    Entropy (8bit):5.26921179070405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2J2gpag0VZC+GQnKMCBdVgLVnMOLoR2TkdGQ0k+puV:Jdvcs2gEz8+GQnPCq1kdX+MV
                                                                                                                                                                                                                                    MD5:E158330E4E40D193BD83793DEAC91A6B
                                                                                                                                                                                                                                    SHA1:0189B8B259BBACA9A5DCA9E1E044472FBF25DC49
                                                                                                                                                                                                                                    SHA-256:939019CD36D7159DD50499B18792FE08653F929639146E954891240BB5E5151A
                                                                                                                                                                                                                                    SHA-512:273A91FFE444E269663565BE78FF4D069E1863DCA1857D7F1BA6C69E0980566E9C98BB39A46DAE294D88CD6CE06545F8278C5CF22563831613A17429596EFB1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......." ietf="ru-RU" version="1.1.4.2622" languagegroup="5">...<resources>....<resource name="contextmenu_configure">......... ....... ......</resource>....<resource name="label_argument">.........</resource>....<resource name="label_command">.......</resource>....<resource name="label_information">{0} ... ... ..... ...... .........</resource>....<resource name="label_name">...</resource>....<resource name="settings_delete">.......</resource>....<resource name="settings_detail_title">......... .......</resource>....<resource name="settings_edit">........</resource>....<resource name="settings_new">.....</resource>....<resource name="settings_title">......... ....... .......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):760
                                                                                                                                                                                                                                    Entropy (8bit):5.303637862889927
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2rjIfgbK7a2WR/DLw8LVnmft8uVR5/uV:JdvcRgbca2ChTV
                                                                                                                                                                                                                                    MD5:9A7ABFA18FDEA2878AC14EEF8A47C43F
                                                                                                                                                                                                                                    SHA1:EEB9A65C92A8237BBA503B32048D5EE2CE8978E6
                                                                                                                                                                                                                                    SHA-256:00750449195B4F5EAB0532B497B3A52D6BAE8D9937563E14439DA9DB245F5E4D
                                                                                                                                                                                                                                    SHA-512:10A303C0E6D35730D4C722AB4A33670703DE7D546A82DD1AF4EA3BCF9ED1D48329C7042547F2F7EEA707AD946020D26A80752C3B046437FAEC4286CD1217FDD5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="" version="1.0.0" languagegroup="">...<resources>....<resource name="contextmenu_configure">......</resource>....<resource name="label_argument">..</resource>....<resource name="label_command">..</resource>....<resource name="label_information">{0}..........</resource>....<resource name="label_name">..</resource>....<resource name="settings_delete">..</resource>....<resource name="settings_detail_title">....</resource>....<resource name="settings_edit">..</resource>....<resource name="settings_new">..</resource>....<resource name="settings_title">......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):803
                                                                                                                                                                                                                                    Entropy (8bit):4.772869947872551
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2ZqUjI/XG35z1h6hwW/1VZzL1yvWRwhXluV:JdvcpW35zv6hrzgvfgV
                                                                                                                                                                                                                                    MD5:5960F1E7067033B8BF6275E3E61BED02
                                                                                                                                                                                                                                    SHA1:CACC31CA7043E18BFA8AB20930DC777508EE61EA
                                                                                                                                                                                                                                    SHA-256:8AF76F094FB533D3DC55348E179556098C0E6A6A78E00FF821A8BECF9746102E
                                                                                                                                                                                                                                    SHA-512:9A7462B8ACC98805477A13E15C9859D85358ABF5928CE01A3C0C3F0CF8689374B66525DA7103F67FF0F7014F29E6BEA76499C9F8F71257B6E0EE48F394889BF4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Bahasa Indonesia" ietf="id-ID" version="1.0.0.0" languagegroup="">...<resources>....<resource name="contextmenu_configure">Konfigurasi perintah eksternal</resource>....<resource name="label_argument">Argumen</resource>....<resource name="label_command">Perintah</resource>....<resource name="label_information">{0} adalah nama berkas dari tangkapan anda</resource>....<resource name="label_name">Nama</resource>....<resource name="settings_delete">Hapus</resource>....<resource name="settings_detail_title">Konfigursi perintah</resource>....<resource name="settings_edit">Edit</resource>....<resource name="settings_new">Baru</resource>....<resource name="settings_title">Setelan perintah eksternal</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):896
                                                                                                                                                                                                                                    Entropy (8bit):4.900423545386614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2TaeOWqXQlC6xRlKOVLl1ny7rxIsFtYX0XfIKu/UX8fuuexuuS/94MZb:JdvcUEAlCn81LYSUs7uMPV
                                                                                                                                                                                                                                    MD5:1181E81B9B698065AF3D4FA69F84FD7C
                                                                                                                                                                                                                                    SHA1:5C3DF0EBA22E7762D2E8B3E2C85D4F73BDC57B40
                                                                                                                                                                                                                                    SHA-256:8120D6FE3AF1F1CB78893CEA20E4803870DD91A4515FEE1839871AF118F42687
                                                                                                                                                                                                                                    SHA-512:412F9D36F6C94F6C0B0BA12C8553C20FE8670E450C3845B48E89855AFE59A053683D2135DFE0AD978AE2E9DC5AC81A47C3A82FD1416938CB7E1695541920EB00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Czech" ietf="cs-CZ" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Nakonfigurovat extern. p..kazy.. </resource>.. <resource name="settings_title">.. ..Extern. p..kaz Nastaven....</resource>...<resource name="settings_detail_title">.. ..Konfigurace p..kazu...</resource>...<resource name="settings_new">.. ..Nov....</resource>...<resource name="settings_delete">.. ..Odstranit...</resource>...<resource name="settings_edit">.. ...pravy...</resource>.. <resource name="label_name">.. Jm.no.. </resource>.. <resource name="label_command">.. P..kaz.. </resource>.. <resource name="label_argument">.. Argumenty.. </resource>.. <resource name="label_information">.. {0} je n.zev va.eho sn.mku.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):888
                                                                                                                                                                                                                                    Entropy (8bit):5.201720481307815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2RwjIS8zNC+gIz7BV31URRu3ujV7NX+Ly1UmWRoXLrUuV:Jdvc6zNC+gIz9UTGs+2TLr5V
                                                                                                                                                                                                                                    MD5:C2752CA676AF6DE4D7F68B97AEF685F5
                                                                                                                                                                                                                                    SHA1:C6C98CA9050BDA9174885EA60C63EE45580D826A
                                                                                                                                                                                                                                    SHA-256:2C8EA171B86DAEE5ADDFD998A775F538A5B7EE93395B85F0ABA0FB175DCF5D85
                                                                                                                                                                                                                                    SHA-512:10D095431017689EC838C737939341999558E793D7BB85CB8E19E1B50557CDADE2C3ED46AF36F2BC664634D516F69D0C927F90A07F793FB8E4DFCCB19BFCE1AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......" ietf="sr-RS" version="1.0.0" languagegroup="">...<resources>....<resource name="contextmenu_configure">...... ...... .......</resource>....<resource name="label_argument">........:</resource>....<resource name="label_command">.......:</resource>....<resource name="label_information">{0} .. ..... ...... .......</resource>....<resource name="label_name">.....:</resource>....<resource name="settings_delete">......</resource>....<resource name="settings_detail_title">.......... .......</resource>....<resource name="settings_edit">.....</resource>....<resource name="settings_new">....</resource>....<resource name="settings_title">........ ....... .......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):767
                                                                                                                                                                                                                                    Entropy (8bit):5.3788532756875425
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc29IPxK6UDcKPc6Y2/wWwSLVaUp4vkLR5aUuV:Jdvc80Nuc6BwT5V
                                                                                                                                                                                                                                    MD5:89906BF58555DCD15CB426C27F901C16
                                                                                                                                                                                                                                    SHA1:DED5956937855ED770269B564E6FE977FC56B2A1
                                                                                                                                                                                                                                    SHA-256:D67D7A920AFADC642082AAC6DE2B10638B5F3990CD716D4D813580EC926B4790
                                                                                                                                                                                                                                    SHA-512:5B5AD4D6C9D29A7AD1B43B54B7EE16DC5801841F86E8AAB5780D1B84D0D07C0C3CC0F73E9C0FE2A15B0A2D7AB2468F0962D644BD021365E6BD16942919964F22
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-TW" version="1.0.0" languagegroup="9">...<resources>....<resource name="contextmenu_configure">......</resource>....<resource name="label_argument">..</resource>....<resource name="label_command">..</resource>....<resource name="label_information">{0} ..........</resource>....<resource name="label_name">..</resource>....<resource name="settings_delete">..</resource>....<resource name="settings_detail_title">....</resource>....<resource name="settings_edit">..</resource>....<resource name="settings_new">..</resource>....<resource name="settings_title">......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):796
                                                                                                                                                                                                                                    Entropy (8bit):4.9062717904730775
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc22JNG9eMXbWEUIzddFS45yvVk4qK+lRO/MuV:Jdvc2b3vgZV
                                                                                                                                                                                                                                    MD5:69B33C5B409AC6BCCB964EBB69B220FB
                                                                                                                                                                                                                                    SHA1:32438139A56BFA575DC6C797E1018D473D123F46
                                                                                                                                                                                                                                    SHA-256:D2FA8FDA180F7F1C4326F779B41F690310E73C8A40256CACC533F9B04BEBBE13
                                                                                                                                                                                                                                    SHA-512:D685EED6E5FDE2B7D12B235706648D7376F7B6A4450B4B55D0C7C4748373013FC94FB96798CD85A01EF59673C03AE7662048E9A351E7C1207D874DB299BB3584
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Polski" ietf="pl-PL" version="1.1.4" languagegroup="2">...<resources>....<resource name="contextmenu_configure">Konfiguruj zewn.trzne komendy</resource>....<resource name="label_argument">Parametry</resource>....<resource name="label_command">Komenda</resource>....<resource name="label_information">{0} oznacza nazw. pliku zrzutu ekranu</resource>....<resource name="label_name">Nazwa</resource>....<resource name="settings_delete">Usu.</resource>....<resource name="settings_detail_title">Ustawienia komendy</resource>....<resource name="settings_edit">Edytuj</resource>....<resource name="settings_new">Nowy</resource>....<resource name="settings_title">Ustawienia zewn.trznych komend</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):921
                                                                                                                                                                                                                                    Entropy (8bit):4.891526069277266
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2zSxWqXYmX7xRlr3XBTVLla7rxIs/itVU0Xfgu/UX4uueH2uuS/XAl2B:JdvcBzomJR/CW55UDh/E27V
                                                                                                                                                                                                                                    MD5:CA6211B51D4DEDCD1203B23C2871DC34
                                                                                                                                                                                                                                    SHA1:433F64C111B370FA5532745F67453C21C0E13E9E
                                                                                                                                                                                                                                    SHA-256:BDB2DB626F88B03F135F5161EC40B8C971E45CFF9AB7E206B12CB68EA9E6B870
                                                                                                                                                                                                                                    SHA-512:AC97495299A121E02B72E2155279AF6D1EB7F24DFD930912BD52C551D6F813E88FA50D7C0627F6415F53A55C9A50B938211AECF4C440D17B75531E313BA386D4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Sloven.ina" ietf="sk-SK" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Konfigur.cia extern.ch pr.kazov.. </resource>.. <resource name="settings_title">.. ..Nastavenia extern.ch pr.kazov...</resource>...<resource name="settings_detail_title">.. ..Konfigur.cia pr.kazu...</resource>...<resource name="settings_new">.. ..Nov....</resource>...<resource name="settings_delete">.. ..Zmaza....</resource>...<resource name="settings_edit">.. ..Upravi....</resource>.. <resource name="label_name">.. N.zov.. </resource>.. <resource name="label_command">.. Pr.kaz.. </resource>.. <resource name="label_argument">.. Parametre.. </resource>.. <resource name="label_information">.. {0} = n.zov s.boru kde je ulo.en. sn.mka.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                                                                    Entropy (8bit):4.657936570981553
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2bWqXrKKyxRlqK1YrVL+MIiPXY7rbswtzv0Xf4vu/UXnWues/wuuS/Tw:JdvceOKLKgXfLUV/PkV
                                                                                                                                                                                                                                    MD5:5CD11277A5A86626C845B2E3FE42E036
                                                                                                                                                                                                                                    SHA1:27236F7D90E6F138959345ED9CFAF97DF9E39D70
                                                                                                                                                                                                                                    SHA-256:05294E8492524AB887D8613282D36C975DC7DDD357A567E7BCFA4FB26B5F1324
                                                                                                                                                                                                                                    SHA-512:2040A071382D3CC1B92E10617D896E642E5D9E2FCA5D95E2131AEEA525F68D40E7A96C52091C2E874518DDA1BDFBB6F5933FEA12389CF652C839E88171C575EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Configure external commands.. </resource>.. <resource name="settings_title">.. ..External command settings...</resource>...<resource name="settings_detail_title">.. ..Configure command...</resource>...<resource name="settings_new">.. ..New...</resource>...<resource name="settings_delete">.. ..Delete...</resource>...<resource name="settings_edit">.. ..Edit...</resource>.. <resource name="label_name">.. Name.. </resource>.. <resource name="label_command">.. Command.. </resource>.. <resource name="label_argument">.. Arguments.. </resource>.. <resource name="label_information">.. {0} is the filename of your screenshot.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):922
                                                                                                                                                                                                                                    Entropy (8bit):4.888270451736854
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdAIXrjlUTc2uYjENnwR4vBv0VqvCq3PXXbJ/A9EjV7FXqVhp92V:JdAIgcBYjEpvBPvFv6ChKmV
                                                                                                                                                                                                                                    MD5:DCAD8C4B812E14F1C4208138146D7ADF
                                                                                                                                                                                                                                    SHA1:CDABE11641EE403F443E50A79F7A4B3F0C71E77A
                                                                                                                                                                                                                                    SHA-256:4746E00A61ACED2ACB7E0C65DF5A0FF9C8152429EED9BE7F09EA2849DC5D4EB9
                                                                                                                                                                                                                                    SHA-512:EDAC782EE467E4A33064379B55FD6DD37562E85B2499E639D36102062F72ED2A9DBFA387FAB40D30C3DD37AEDDD2F8A5BF96510AE236F347BD7D564D3C855A4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>. Translated by K.rlis Kalvi.kis (eko@lanet.lv) 2014.12.17. -->.<language description="Latviski" ietf="lv-LV" version="0.1.0">. <resources>. <resource name="contextmenu_configure">. Labot piel.gotas darb.bas. </resource>. <resource name="settings_title">. ..Piel.gotu darb.bu iestat.jumi..</resource>..<resource name="settings_detail_title">. ..Piel.got darb.bu..</resource>..<resource name="settings_new">. ..Jauna..</resource>..<resource name="settings_delete">. ..Dz.st..</resource>..<resource name="settings_edit">. ..Labot..</resource>. <resource name="label_name">. V.rds. </resource>. <resource name="label_command">. Komanda. </resource>. <resource name="label_argument">. Parametri. </resource>. <resource name="label_information">. {0} . ekr.natt.la v.rds. </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                    Entropy (8bit):4.672894020259677
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2d7RWI9yjWqXjFKzwxRlLYaVL+Ujr7r1sFYtuRMu0Xfpu/UXPRues/w3:JdvccAI9+CycUO/PjwV
                                                                                                                                                                                                                                    MD5:B227A56A92E05628AE84A4A9A57B3FB4
                                                                                                                                                                                                                                    SHA1:70DB37E5A254B79710E9F624F8A5C0B503A947D5
                                                                                                                                                                                                                                    SHA-256:F97D27B0CFFA6F0ADA5A84BACEFEDCEE6569B5CD86A730F145594067F6DA3814
                                                                                                                                                                                                                                    SHA-512:F6A4FED9CFD4E61C8F1CD6DFC570B0E02E1A87D589793B69FCB42DE8524FB753E2DA8C9C7B72A9EDE6B3AF06079FB5B1E0F88E6EB9FCE6D35C878E0617DE2B6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="French" ietf="fr-FR" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Configuration de commandes externes .. </resource>.. <resource name="settings_title">.. ..Param.trage de la commande externe...</resource>...<resource name="settings_detail_title">.. ..Configuration de la commande...</resource>...<resource name="settings_new">.. ..Nouvelle...</resource>...<resource name="settings_delete">.. ..Supprimer...</resource>...<resource name="settings_edit">.. ..Editer...</resource>.. <resource name="label_name">.. Nom.. </resource>.. <resource name="label_command">.. Commande.. </resource>.. <resource name="label_argument">.. Arguments.. </resource>.. <resource name="label_information">.. {0} est le nom du fichier de votre capture d'.cran.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):860
                                                                                                                                                                                                                                    Entropy (8bit):4.668884445088713
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdWc2oMTmeR4XiVqX7i3/LjA+Q7L7aAc+qsWfK92V:JdWceYX5X7+o+K6TlV
                                                                                                                                                                                                                                    MD5:965EB3B7BBEC78E8E57B0A51885C0149
                                                                                                                                                                                                                                    SHA1:AE29DF917FCE5F1186DAB75838EFE555861E5880
                                                                                                                                                                                                                                    SHA-256:261D6B2237CF7F2CC2E66074DEF4BBEBFB97C41C9F128D74FC906BDBF9FC7519
                                                                                                                                                                                                                                    SHA-512:A9BACB3096CB516F5403A5CB1C62257E0B1B2E22C1461A480867A31477FBBB5C3902409E081DB1B4D03EB49593281C5712BE436BAB4338D11922DA3BB1B9C567
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Svenska" ietf="sv-SE" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Konfigurera externa kommandon. </resource>. <resource name="settings_title">. ..Externa kommandoinst.llningar..</resource>..<resource name="settings_detail_title">. ..Konfigurera kommandon..</resource>..<resource name="settings_new">. ..Nytt..</resource>..<resource name="settings_delete">. ..Ta bort..</resource>..<resource name="settings_edit">. ..Redigera..</resource>. <resource name="label_name">. Namn. </resource>. <resource name="label_command">. Kommando. </resource>. <resource name="label_argument">. Variablar. </resource>. <resource name="label_information">. {0} .r din sk.rmdumps filnamn. </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):896
                                                                                                                                                                                                                                    Entropy (8bit):4.900423545386614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2TaeOWqXQlC6xRlKOVLl1ny7rxIsFtYX0XfIKu/UX8fuuexuuS/94MZb:JdvcUEAlCn81LYSUs7uMPV
                                                                                                                                                                                                                                    MD5:1181E81B9B698065AF3D4FA69F84FD7C
                                                                                                                                                                                                                                    SHA1:5C3DF0EBA22E7762D2E8B3E2C85D4F73BDC57B40
                                                                                                                                                                                                                                    SHA-256:8120D6FE3AF1F1CB78893CEA20E4803870DD91A4515FEE1839871AF118F42687
                                                                                                                                                                                                                                    SHA-512:412F9D36F6C94F6C0B0BA12C8553C20FE8670E450C3845B48E89855AFE59A053683D2135DFE0AD978AE2E9DC5AC81A47C3A82FD1416938CB7E1695541920EB00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Czech" ietf="cs-CZ" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Nakonfigurovat extern. p..kazy.. </resource>.. <resource name="settings_title">.. ..Extern. p..kaz Nastaven....</resource>...<resource name="settings_detail_title">.. ..Konfigurace p..kazu...</resource>...<resource name="settings_new">.. ..Nov....</resource>...<resource name="settings_delete">.. ..Odstranit...</resource>...<resource name="settings_edit">.. ...pravy...</resource>.. <resource name="label_name">.. Jm.no.. </resource>.. <resource name="label_command">.. P..kaz.. </resource>.. <resource name="label_argument">.. Argumenty.. </resource>.. <resource name="label_information">.. {0} je n.zev va.eho sn.mku.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):862
                                                                                                                                                                                                                                    Entropy (8bit):4.5880797495830725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHdWc25bTfQnR4niRMPAvqVqqQ33eTQ0Ap7Y7CcqF2qiCZ292F:2dWcMFPAvBVn5wlAJvF
                                                                                                                                                                                                                                    MD5:75D4047BA3DDD43D3315AEDF0CA07644
                                                                                                                                                                                                                                    SHA1:7916010C206F176E39262763E2640351987CA55A
                                                                                                                                                                                                                                    SHA-256:F9466336A0A928F047E5A958CE0FCCBB3BA177C4F29F4E126A254FD9784B96A2
                                                                                                                                                                                                                                    SHA-512:91C4A4CB806A182C879BBD870C72AF9951608EC6B4DFDB836056F1487C07497A9A0662213456D15BF75F2234FDAFBEE5B46E7734755CCDB7DDBE735F2A5B9758
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Deutsch" ietf="de-DE" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Externen Befehl konfigurieren. </resource>. <resource name="settings_title">. ..Einstellungen externer Befehl..</resource>..<resource name="settings_detail_title">. ..Befehl konfigurieren..</resource>..<resource name="settings_new">. ..Neu..</resource>..<resource name="settings_delete">. ..L.schen..</resource>..<resource name="settings_edit">. ..Bearbeiten..</resource>. <resource name="label_name">. Name. </resource>. <resource name="label_command">. Befehl. </resource>. <resource name="label_argument">. Arguments. </resource>. <resource name="label_information">. {0} ist der Dateiname des Screenshots. </resource>. </resources>.</language>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                                                                    Entropy (8bit):4.657936570981553
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2bWqXrKKyxRlqK1YrVL+MIiPXY7rbswtzv0Xf4vu/UXnWues/wuuS/Tw:JdvceOKLKgXfLUV/PkV
                                                                                                                                                                                                                                    MD5:5CD11277A5A86626C845B2E3FE42E036
                                                                                                                                                                                                                                    SHA1:27236F7D90E6F138959345ED9CFAF97DF9E39D70
                                                                                                                                                                                                                                    SHA-256:05294E8492524AB887D8613282D36C975DC7DDD357A567E7BCFA4FB26B5F1324
                                                                                                                                                                                                                                    SHA-512:2040A071382D3CC1B92E10617D896E642E5D9E2FCA5D95E2131AEEA525F68D40E7A96C52091C2E874518DDA1BDFBB6F5933FEA12389CF652C839E88171C575EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Configure external commands.. </resource>.. <resource name="settings_title">.. ..External command settings...</resource>...<resource name="settings_detail_title">.. ..Configure command...</resource>...<resource name="settings_new">.. ..New...</resource>...<resource name="settings_delete">.. ..Delete...</resource>...<resource name="settings_edit">.. ..Edit...</resource>.. <resource name="label_name">.. Name.. </resource>.. <resource name="label_command">.. Command.. </resource>.. <resource name="label_argument">.. Arguments.. </resource>.. <resource name="label_information">.. {0} is the filename of your screenshot.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                    Entropy (8bit):4.672894020259677
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2d7RWI9yjWqXjFKzwxRlLYaVL+Ujr7r1sFYtuRMu0Xfpu/UXPRues/w3:JdvccAI9+CycUO/PjwV
                                                                                                                                                                                                                                    MD5:B227A56A92E05628AE84A4A9A57B3FB4
                                                                                                                                                                                                                                    SHA1:70DB37E5A254B79710E9F624F8A5C0B503A947D5
                                                                                                                                                                                                                                    SHA-256:F97D27B0CFFA6F0ADA5A84BACEFEDCEE6569B5CD86A730F145594067F6DA3814
                                                                                                                                                                                                                                    SHA-512:F6A4FED9CFD4E61C8F1CD6DFC570B0E02E1A87D589793B69FCB42DE8524FB753E2DA8C9C7B72A9EDE6B3AF06079FB5B1E0F88E6EB9FCE6D35C878E0617DE2B6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="French" ietf="fr-FR" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Configuration de commandes externes .. </resource>.. <resource name="settings_title">.. ..Param.trage de la commande externe...</resource>...<resource name="settings_detail_title">.. ..Configuration de la commande...</resource>...<resource name="settings_new">.. ..Nouvelle...</resource>...<resource name="settings_delete">.. ..Supprimer...</resource>...<resource name="settings_edit">.. ..Editer...</resource>.. <resource name="label_name">.. Nom.. </resource>.. <resource name="label_command">.. Commande.. </resource>.. <resource name="label_argument">.. Arguments.. </resource>.. <resource name="label_information">.. {0} est le nom du fichier de votre capture d'.cran.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):803
                                                                                                                                                                                                                                    Entropy (8bit):4.772869947872551
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2ZqUjI/XG35z1h6hwW/1VZzL1yvWRwhXluV:JdvcpW35zv6hrzgvfgV
                                                                                                                                                                                                                                    MD5:5960F1E7067033B8BF6275E3E61BED02
                                                                                                                                                                                                                                    SHA1:CACC31CA7043E18BFA8AB20930DC777508EE61EA
                                                                                                                                                                                                                                    SHA-256:8AF76F094FB533D3DC55348E179556098C0E6A6A78E00FF821A8BECF9746102E
                                                                                                                                                                                                                                    SHA-512:9A7462B8ACC98805477A13E15C9859D85358ABF5928CE01A3C0C3F0CF8689374B66525DA7103F67FF0F7014F29E6BEA76499C9F8F71257B6E0EE48F394889BF4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Bahasa Indonesia" ietf="id-ID" version="1.0.0.0" languagegroup="">...<resources>....<resource name="contextmenu_configure">Konfigurasi perintah eksternal</resource>....<resource name="label_argument">Argumen</resource>....<resource name="label_command">Perintah</resource>....<resource name="label_information">{0} adalah nama berkas dari tangkapan anda</resource>....<resource name="label_name">Nama</resource>....<resource name="settings_delete">Hapus</resource>....<resource name="settings_detail_title">Konfigursi perintah</resource>....<resource name="settings_edit">Edit</resource>....<resource name="settings_new">Baru</resource>....<resource name="settings_title">Setelan perintah eksternal</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):806
                                                                                                                                                                                                                                    Entropy (8bit):4.757290828309572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2iJfeM3vEUIBb1zwDVTaS+JRPZbuV:Jdvcd/kHjKV
                                                                                                                                                                                                                                    MD5:8E831BA430877FDD84F8CB51DE379E76
                                                                                                                                                                                                                                    SHA1:E893F7C59A5405ABA5FDD7DC4893C18F8792B578
                                                                                                                                                                                                                                    SHA-256:191FAA573EDB536ECE8986F29C478F8FAE6E1413EE9176D9BD44950F12D09D40
                                                                                                                                                                                                                                    SHA-512:B9FBA5BD101C3F4A6ECA52F38F9C344D2B694F50375DA5E3078B004069810F054416858913E2CC1C9301E0640DC0CF806370F167C31EB1FAD8768E1073764CE4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Italiano" ietf="it-IT" version="1.1.4" languagegroup="2">...<resources>....<resource name="contextmenu_configure">Configurazione comandi esterni</resource>....<resource name="label_argument">Parametri</resource>....<resource name="label_command">Comando</resource>....<resource name="label_information">{0} . il nome file della vostra immagine</resource>....<resource name="label_name">Nome</resource>....<resource name="settings_delete">Elimina</resource>....<resource name="settings_detail_title">Configurazione comando</resource>....<resource name="settings_edit">Modifica</resource>....<resource name="settings_new">Nuovo</resource>....<resource name="settings_title">Impostazioni comandi esterni</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):861
                                                                                                                                                                                                                                    Entropy (8bit):4.724420658173848
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHdWc2xAHFpRhR4r0q/RDVqr0qNX3ycrAs/wP7VY2a+qx92F:2dWcHF0ouqowHqsGVYoF
                                                                                                                                                                                                                                    MD5:3CF064BB44E524C00C5AEC6FF221E8E9
                                                                                                                                                                                                                                    SHA1:17647E0469B0B6428A3A9DC21707B086BD704B0F
                                                                                                                                                                                                                                    SHA-256:4894EFA267CD7622E484871483A17FED9A82CC15F1E643069F709FFB61029716
                                                                                                                                                                                                                                    SHA-512:805D6CDFC0F314F56C04B932556EF3FEA3218ECD7602D536F8962332A1CE9CE69F8206B50F10D1369157FE78A43080D6AEAE78EED549F1D474AC98F6BEA3F807
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Taqbaylit" ietf="kab-DZ" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Tawila n tludna tiz.a.ayin. </resource>. <resource name="settings_title">. ..Tawila n tladna taz.arayt..</resource>..<resource name="settings_detail_title">. ..Tawila n tladna..</resource>..<resource name="settings_new">. ..Amaynut..</resource>..<resource name="settings_delete">. ..Kkes..</resource>..<resource name="settings_edit">. ...reg..</resource>. <resource name="label_name">. Isem. </resource>. <resource name="label_command">. Taladna. </resource>. <resource name="label_argument">. Ti.ira. </resource>. <resource name="label_information">. {0} d isem n ufaylu n tu..fa yinek n ugdil. </resource>. </resources>.</language>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):844
                                                                                                                                                                                                                                    Entropy (8bit):5.123108591754623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdWc2fAMD+sM4R4XqVqoc+V3PvuAbB7dLovqjZN092V:JdWcHMDwXBklPfddLtNnV
                                                                                                                                                                                                                                    MD5:C89DE4AE35660D118E46050B9789FE79
                                                                                                                                                                                                                                    SHA1:DC1AFD0B213AC57D9BA7F84320C7E75A2A9A529E
                                                                                                                                                                                                                                    SHA-256:0C139FE97237E2C9AC1123B04676F51351F0C8F50E52EC946202ED7FCAEFBB9C
                                                                                                                                                                                                                                    SHA-512:91E1D6B4D04FF41D86E86547212EDA11899F469D1D140278ABD4BC37E44EBC3A238DA0A68F51C4EB893EC9216664FD627C1F6D65402416CD1A183C5802846767
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="korean" ietf="ko-KR" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. .. ... ... </resource>. <resource name="settings_title">. .... ... ....</resource>..<resource name="settings_detail_title">. .... .....</resource>..<resource name="settings_new">. ......</resource>..<resource name="settings_delete">. ......</resource>..<resource name="settings_edit">. ......</resource>. <resource name="label_name">. ... </resource>. <resource name="label_command">. .... </resource>. <resource name="label_argument">. ... </resource>. <resource name="label_information">. {0}. ... ....... </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):922
                                                                                                                                                                                                                                    Entropy (8bit):4.888270451736854
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdAIXrjlUTc2uYjENnwR4vBv0VqvCq3PXXbJ/A9EjV7FXqVhp92V:JdAIgcBYjEpvBPvFv6ChKmV
                                                                                                                                                                                                                                    MD5:DCAD8C4B812E14F1C4208138146D7ADF
                                                                                                                                                                                                                                    SHA1:CDABE11641EE403F443E50A79F7A4B3F0C71E77A
                                                                                                                                                                                                                                    SHA-256:4746E00A61ACED2ACB7E0C65DF5A0FF9C8152429EED9BE7F09EA2849DC5D4EB9
                                                                                                                                                                                                                                    SHA-512:EDAC782EE467E4A33064379B55FD6DD37562E85B2499E639D36102062F72ED2A9DBFA387FAB40D30C3DD37AEDDD2F8A5BF96510AE236F347BD7D564D3C855A4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>. Translated by K.rlis Kalvi.kis (eko@lanet.lv) 2014.12.17. -->.<language description="Latviski" ietf="lv-LV" version="0.1.0">. <resources>. <resource name="contextmenu_configure">. Labot piel.gotas darb.bas. </resource>. <resource name="settings_title">. ..Piel.gotu darb.bu iestat.jumi..</resource>..<resource name="settings_detail_title">. ..Piel.got darb.bu..</resource>..<resource name="settings_new">. ..Jauna..</resource>..<resource name="settings_delete">. ..Dz.st..</resource>..<resource name="settings_edit">. ..Labot..</resource>. <resource name="label_name">. V.rds. </resource>. <resource name="label_command">. Komanda. </resource>. <resource name="label_argument">. Parametri. </resource>. <resource name="label_information">. {0} . ekr.natt.la v.rds. </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):796
                                                                                                                                                                                                                                    Entropy (8bit):4.9062717904730775
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc22JNG9eMXbWEUIzddFS45yvVk4qK+lRO/MuV:Jdvc2b3vgZV
                                                                                                                                                                                                                                    MD5:69B33C5B409AC6BCCB964EBB69B220FB
                                                                                                                                                                                                                                    SHA1:32438139A56BFA575DC6C797E1018D473D123F46
                                                                                                                                                                                                                                    SHA-256:D2FA8FDA180F7F1C4326F779B41F690310E73C8A40256CACC533F9B04BEBBE13
                                                                                                                                                                                                                                    SHA-512:D685EED6E5FDE2B7D12B235706648D7376F7B6A4450B4B55D0C7C4748373013FC94FB96798CD85A01EF59673C03AE7662048E9A351E7C1207D874DB299BB3584
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Polski" ietf="pl-PL" version="1.1.4" languagegroup="2">...<resources>....<resource name="contextmenu_configure">Konfiguruj zewn.trzne komendy</resource>....<resource name="label_argument">Parametry</resource>....<resource name="label_command">Komenda</resource>....<resource name="label_information">{0} oznacza nazw. pliku zrzutu ekranu</resource>....<resource name="label_name">Nazwa</resource>....<resource name="settings_delete">Usu.</resource>....<resource name="settings_detail_title">Ustawienia komendy</resource>....<resource name="settings_edit">Edytuj</resource>....<resource name="settings_new">Nowy</resource>....<resource name="settings_title">Ustawienia zewn.trznych komend</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):881
                                                                                                                                                                                                                                    Entropy (8bit):4.644522950112284
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdWc2MLGNTjJR47ldVqor3pKH59iA+0PFRw7Pq/uqTK6+92V:JdWcXz08kZ97+YCy/nJV
                                                                                                                                                                                                                                    MD5:9D5A65FC368965D9163AEEE51400E418
                                                                                                                                                                                                                                    SHA1:2BC0C368392A72FF18F6A7F13E149588893122A2
                                                                                                                                                                                                                                    SHA-256:C0AAADA93D98D2A0A6A1925045079BE259A4E446714058A5DB006EAF7B1EA62A
                                                                                                                                                                                                                                    SHA-512:D8C36673DC0A3A387CA1EF7A0BF9C78A1685844F0B702D001223BE9719C2020C0946509AF6D90419A63BCAC69BFD2F72D29045F4BDD478FBAF7FA8ACAB5B1EB3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Portuguese (Portugal)" ietf="pt-PT" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Configurar comandos externos. </resource>. <resource name="settings_title">. ..Defini..es de comandos externos..</resource>..<resource name="settings_detail_title">. ..Configurar comando..</resource>..<resource name="settings_new">. ..Novo..</resource>..<resource name="settings_delete">. ..Eliminar..</resource>..<resource name="settings_edit">. ..Editar..</resource>. <resource name="label_name">. Nome. </resource>. <resource name="label_command">. Comando. </resource>. <resource name="label_argument">. Argumentos. </resource>. <resource name="label_information">. {0} . o nome do ficheiro da sua captura. </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):921
                                                                                                                                                                                                                                    Entropy (8bit):5.26921179070405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2J2gpag0VZC+GQnKMCBdVgLVnMOLoR2TkdGQ0k+puV:Jdvcs2gEz8+GQnPCq1kdX+MV
                                                                                                                                                                                                                                    MD5:E158330E4E40D193BD83793DEAC91A6B
                                                                                                                                                                                                                                    SHA1:0189B8B259BBACA9A5DCA9E1E044472FBF25DC49
                                                                                                                                                                                                                                    SHA-256:939019CD36D7159DD50499B18792FE08653F929639146E954891240BB5E5151A
                                                                                                                                                                                                                                    SHA-512:273A91FFE444E269663565BE78FF4D069E1863DCA1857D7F1BA6C69E0980566E9C98BB39A46DAE294D88CD6CE06545F8278C5CF22563831613A17429596EFB1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......." ietf="ru-RU" version="1.1.4.2622" languagegroup="5">...<resources>....<resource name="contextmenu_configure">......... ....... ......</resource>....<resource name="label_argument">.........</resource>....<resource name="label_command">.......</resource>....<resource name="label_information">{0} ... ... ..... ...... .........</resource>....<resource name="label_name">...</resource>....<resource name="settings_delete">.......</resource>....<resource name="settings_detail_title">......... .......</resource>....<resource name="settings_edit">........</resource>....<resource name="settings_new">.....</resource>....<resource name="settings_title">......... ....... .......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):921
                                                                                                                                                                                                                                    Entropy (8bit):4.891526069277266
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2zSxWqXYmX7xRlr3XBTVLla7rxIs/itVU0Xfgu/UX4uueH2uuS/XAl2B:JdvcBzomJR/CW55UDh/E27V
                                                                                                                                                                                                                                    MD5:CA6211B51D4DEDCD1203B23C2871DC34
                                                                                                                                                                                                                                    SHA1:433F64C111B370FA5532745F67453C21C0E13E9E
                                                                                                                                                                                                                                    SHA-256:BDB2DB626F88B03F135F5161EC40B8C971E45CFF9AB7E206B12CB68EA9E6B870
                                                                                                                                                                                                                                    SHA-512:AC97495299A121E02B72E2155279AF6D1EB7F24DFD930912BD52C551D6F813E88FA50D7C0627F6415F53A55C9A50B938211AECF4C440D17B75531E313BA386D4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Sloven.ina" ietf="sk-SK" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">.. Konfigur.cia extern.ch pr.kazov.. </resource>.. <resource name="settings_title">.. ..Nastavenia extern.ch pr.kazov...</resource>...<resource name="settings_detail_title">.. ..Konfigur.cia pr.kazu...</resource>...<resource name="settings_new">.. ..Nov....</resource>...<resource name="settings_delete">.. ..Zmaza....</resource>...<resource name="settings_edit">.. ..Upravi....</resource>.. <resource name="label_name">.. N.zov.. </resource>.. <resource name="label_command">.. Pr.kaz.. </resource>.. <resource name="label_argument">.. Parametre.. </resource>.. <resource name="label_information">.. {0} = n.zov s.boru kde je ulo.en. sn.mka.. </resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):888
                                                                                                                                                                                                                                    Entropy (8bit):5.201720481307815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2RwjIS8zNC+gIz7BV31URRu3ujV7NX+Ly1UmWRoXLrUuV:Jdvc6zNC+gIz9UTGs+2TLr5V
                                                                                                                                                                                                                                    MD5:C2752CA676AF6DE4D7F68B97AEF685F5
                                                                                                                                                                                                                                    SHA1:C6C98CA9050BDA9174885EA60C63EE45580D826A
                                                                                                                                                                                                                                    SHA-256:2C8EA171B86DAEE5ADDFD998A775F538A5B7EE93395B85F0ABA0FB175DCF5D85
                                                                                                                                                                                                                                    SHA-512:10D095431017689EC838C737939341999558E793D7BB85CB8E19E1B50557CDADE2C3ED46AF36F2BC664634D516F69D0C927F90A07F793FB8E4DFCCB19BFCE1AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......" ietf="sr-RS" version="1.0.0" languagegroup="">...<resources>....<resource name="contextmenu_configure">...... ...... .......</resource>....<resource name="label_argument">........:</resource>....<resource name="label_command">.......:</resource>....<resource name="label_information">{0} .. ..... ...... .......</resource>....<resource name="label_name">.....:</resource>....<resource name="settings_delete">......</resource>....<resource name="settings_detail_title">.......... .......</resource>....<resource name="settings_edit">.....</resource>....<resource name="settings_new">....</resource>....<resource name="settings_title">........ ....... .......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):860
                                                                                                                                                                                                                                    Entropy (8bit):4.668884445088713
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdWc2oMTmeR4XiVqX7i3/LjA+Q7L7aAc+qsWfK92V:JdWceYX5X7+o+K6TlV
                                                                                                                                                                                                                                    MD5:965EB3B7BBEC78E8E57B0A51885C0149
                                                                                                                                                                                                                                    SHA1:AE29DF917FCE5F1186DAB75838EFE555861E5880
                                                                                                                                                                                                                                    SHA-256:261D6B2237CF7F2CC2E66074DEF4BBEBFB97C41C9F128D74FC906BDBF9FC7519
                                                                                                                                                                                                                                    SHA-512:A9BACB3096CB516F5403A5CB1C62257E0B1B2E22C1461A480867A31477FBBB5C3902409E081DB1B4D03EB49593281C5712BE436BAB4338D11922DA3BB1B9C567
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Svenska" ietf="sv-SE" version="1.0.0">. <resources>. <resource name="contextmenu_configure">. Konfigurera externa kommandon. </resource>. <resource name="settings_title">. ..Externa kommandoinst.llningar..</resource>..<resource name="settings_detail_title">. ..Konfigurera kommandon..</resource>..<resource name="settings_new">. ..Nytt..</resource>..<resource name="settings_delete">. ..Ta bort..</resource>..<resource name="settings_edit">. ..Redigera..</resource>. <resource name="label_name">. Namn. </resource>. <resource name="label_command">. Kommando. </resource>. <resource name="label_argument">. Variablar. </resource>. <resource name="label_information">. {0} .r din sk.rmdumps filnamn. </resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):927
                                                                                                                                                                                                                                    Entropy (8bit):5.181980208964058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2mUfH0WadTDW/+R2T8F1g/pVfTYV6o720RK/QnlI+8u+WtxWesn:JdvcPdTa/F8Pg/3TYAC2Qna+AqxRs
                                                                                                                                                                                                                                    MD5:BAA83D9186AA8EF447436128BAC96BDE
                                                                                                                                                                                                                                    SHA1:759C62D6E833651F006BCCEE3E23F863DB748D2B
                                                                                                                                                                                                                                    SHA-256:DC633544419E5F630E0EBB759F0BFD6F06E68501E60387B3E60D2F24B6269F2F
                                                                                                                                                                                                                                    SHA-512:50C6DA8A42512EA9196A909BD973FF10B6386A3CC4EF2D61811C803B156440F74ECB24A02C30556BC24F51BCE02915987EFB954A11C8261902AD2F978EEDD634
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description=".........." ietf="uk-UA" version="1.0.0">.. <resources>.. <resource name="contextmenu_configure">........... ........ .......</resource>.. <resource name="settings_title">......... .......... .......</resource>...<resource name="settings_detail_title">........... .......</resource>...<resource name="settings_new">....</resource>...<resource name="settings_delete">........</resource>...<resource name="settings_edit">.......</resource>.. <resource name="label_name">.....</resource>.. <resource name="label_command">.......</resource>.. <resource name="label_argument">.........</resource>.. <resource name="label_information">{0} . ..... ..... ...... ......</resource>.. </resources>..</language>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):760
                                                                                                                                                                                                                                    Entropy (8bit):5.303637862889927
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2rjIfgbK7a2WR/DLw8LVnmft8uVR5/uV:JdvcRgbca2ChTV
                                                                                                                                                                                                                                    MD5:9A7ABFA18FDEA2878AC14EEF8A47C43F
                                                                                                                                                                                                                                    SHA1:EEB9A65C92A8237BBA503B32048D5EE2CE8978E6
                                                                                                                                                                                                                                    SHA-256:00750449195B4F5EAB0532B497B3A52D6BAE8D9937563E14439DA9DB245F5E4D
                                                                                                                                                                                                                                    SHA-512:10A303C0E6D35730D4C722AB4A33670703DE7D546A82DD1AF4EA3BCF9ED1D48329C7042547F2F7EEA707AD946020D26A80752C3B046437FAEC4286CD1217FDD5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="" version="1.0.0" languagegroup="">...<resources>....<resource name="contextmenu_configure">......</resource>....<resource name="label_argument">..</resource>....<resource name="label_command">..</resource>....<resource name="label_information">{0}..........</resource>....<resource name="label_name">..</resource>....<resource name="settings_delete">..</resource>....<resource name="settings_detail_title">....</resource>....<resource name="settings_edit">..</resource>....<resource name="settings_new">..</resource>....<resource name="settings_title">......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):767
                                                                                                                                                                                                                                    Entropy (8bit):5.3788532756875425
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc29IPxK6UDcKPc6Y2/wWwSLVaUp4vkLR5aUuV:Jdvc80Nuc6BwT5V
                                                                                                                                                                                                                                    MD5:89906BF58555DCD15CB426C27F901C16
                                                                                                                                                                                                                                    SHA1:DED5956937855ED770269B564E6FE977FC56B2A1
                                                                                                                                                                                                                                    SHA-256:D67D7A920AFADC642082AAC6DE2B10638B5F3990CD716D4D813580EC926B4790
                                                                                                                                                                                                                                    SHA-512:5B5AD4D6C9D29A7AD1B43B54B7EE16DC5801841F86E8AAB5780D1B84D0D07C0C3CC0F73E9C0FE2A15B0A2D7AB2468F0962D644BD021365E6BD16942919964F22
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-TW" version="1.0.0" languagegroup="9">...<resources>....<resource name="contextmenu_configure">......</resource>....<resource name="label_argument">..</resource>....<resource name="label_command">..</resource>....<resource name="label_information">{0} ..........</resource>....<resource name="label_name">..</resource>....<resource name="settings_delete">..</resource>....<resource name="settings_detail_title">....</resource>....<resource name="settings_edit">..</resource>....<resource name="settings_new">..</resource>....<resource name="settings_title">......</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1330
                                                                                                                                                                                                                                    Entropy (8bit):4.944531194566312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdWcepU41tcMdDtMGTDBllAWjInAWjJUq1jXNh0cV:3WJ/zDHHBV0l11hV
                                                                                                                                                                                                                                    MD5:BB7873B5FFD76460FFEDEE511E1F8C40
                                                                                                                                                                                                                                    SHA1:310350D8209F9A055251CC0F0046A22DECFB8241
                                                                                                                                                                                                                                    SHA-256:7159F572B530138E59F520A8995B7AE4ABD5160FE06C88F300FC128C641F7BA4
                                                                                                                                                                                                                                    SHA-512:AB310DA20910E3AC5F2CFC97DF4B57F35D363D64F902D97DB9E623C2282FCC99A27E944C2545A14E327C33A77F9C7C2ED9E20713F8C1077742E54B00331D5926
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Svenska" ietf="sv-SE" version="1.0.0">. <resources>..<resource name="upload_menu_item">...Ladda upp till Imgur..</resource>..<resource name="settings_title">...Imgur-inst.llningar..</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">...OK..</resource>..<resource name="CANCEL">...Avbryt..</resource>..<resource name="upload_success">...Sk.rmdumpen laddades upp till Imgur!..</resource>..<resource name="upload_failure">...Ett fel uppstod vid uppladdning till Imgur:..</resource>..<resource name="label_upload_format">...Bildformat..</resource>..<resource name="communication_wait">...Kommunicerar med Imgur. V.nta.....</resource>..<resource name="delete_question">....r du s.ker p. att du vill ta bort bilden {0} fr.n Imgur?..</resource>..<resource name="clear_question">....r du s.ker p. att du vill ta bort den lokala Imgur-historiken?..</resource>..<resource name="delete_title">...Ta bort Im
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1371
                                                                                                                                                                                                                                    Entropy (8bit):4.8333294384085885
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdWcXaUx1lcMy/UAlzfqR7gwrIgapF/FySiBV:3WJU8lzyRzIgIm
                                                                                                                                                                                                                                    MD5:0D4FF840708B9DF9FA5D22F05668E6CA
                                                                                                                                                                                                                                    SHA1:636C8F407F501D60707CA0A86C91A42C5EAC1B01
                                                                                                                                                                                                                                    SHA-256:FDD9AD02D2436DD7249540E05CF83E73C77F4A204094F19961F0E9E094773FDF
                                                                                                                                                                                                                                    SHA-512:4914DCDBF05F97F55093FCB64E53AC3B0222EDA2B78309F7E7EE36F88A32D98F626725B94CAC7092909F4E566028919E287BFFB1A20949850EDD20B65B396AE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Portuguese (Portugal)" ietf="pt-PT" version="1.0.0">. <resources>..<resource name="upload_menu_item">...Enviar para Imgur..</resource>..<resource name="settings_title">...Defini..es Imgur..</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">...OK..</resource>..<resource name="CANCEL">...Cancelar..</resource>..<resource name="upload_success">...Imagem enviada com .xito para Imgur!..</resource>..<resource name="upload_failure">...Ocorreu um erro ao enviar para Imgur:..</resource>..<resource name="label_upload_format">...Formato da imagem..</resource>..<resource name="communication_wait">...A comunicar com o Imgur. Por favor aguarde.....</resource>..<resource name="delete_question">...Tem a certeza que pretende eliminar a imagem {0} do Imgur?..</resource>..<resource name="clear_question">...Tem a certeza que pretende eliminar o hist.rico local do Imgur?..</resource>..<resource name="delete_t
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1342
                                                                                                                                                                                                                                    Entropy (8bit):4.88742631153355
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2VrOIUIioRoyL+IQFERxjFrlRgntuAXP7/Xfdnv2RnASePCnosPVM93F:JdvcUvUIr8ERxprktuyLPwCtOOoRMhV
                                                                                                                                                                                                                                    MD5:E0FDB02CE6B2F53C302B54BE91DE7E38
                                                                                                                                                                                                                                    SHA1:6039A358CE93D7216B2A37221DF1751D73A9D409
                                                                                                                                                                                                                                    SHA-256:78D29D7D46401AD3DA1C918B09DA03E1A74C8E36BE27A1E854F97F8A45FAC340
                                                                                                                                                                                                                                    SHA-512:92CA9B07A555D74E9D12068004C1112C9CFA7C3C5B6D2BFF42109DC5D6277C24319A3D482AD0E24540EBC3AF8E6DF733C6EA148D795EB50F3677718887378F48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Nederlands" ietf="nl-NL" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Naar Imgur uploaden...</resource>...<resource name="settings_title">....Imgur instellingen...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Afbreken...</resource>...<resource name="upload_success">....Het uploaden naar Imgur is geslaagt!...</resource>...<resource name="upload_failure">....Tijdens het uploaden naar Imgur is een fout opgetreden:...</resource>...<resource name="label_upload_format">....Beeld formaat...</resource>...<resource name="communication_wait">....Data overdraging naar Imgur, wachten AUB......</resource>...<resource name="delete_question">....Weet U zeker dat U het beeld {0} van Imgur verwijderen wilt?...</resource>...<resource name="clear_question">....Weet U zeker dat U de locale Imgur historie verwijderen wilt?...<
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1305
                                                                                                                                                                                                                                    Entropy (8bit):5.520446884020045
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdWcHMDQUboAgir2Fofz8quL0f00vD9cV:3WlDQaoAgoiofzNhZM
                                                                                                                                                                                                                                    MD5:E411EDA0118AF8FE3EAB97DBC707B028
                                                                                                                                                                                                                                    SHA1:6969DCF84A1CBA78549713AA943EBD4ABC981E7D
                                                                                                                                                                                                                                    SHA-256:8E3B0A871159168D040C2943F864ACB0C2B562DFFD9994ED589CD63A435C09CD
                                                                                                                                                                                                                                    SHA-512:200A6E056762AF116E3EF8C9323A29FA53F82F3DECD2186E4C83C143E3A9AB6A62E9AB76A9719CB728B0FFFB3DD89AFD22219EB4A8D4CF8FE7A0EEBAB68ECAF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="korean" ietf="ko-KR" version="1.0.0">. <resources>..<resource name="upload_menu_item">...Imgur. .....</resource>..<resource name="settings_title">...Imgur ....</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">.......</resource>..<resource name="CANCEL">.......</resource>..<resource name="upload_success">...Imgur. ... ... ..!..</resource>..<resource name="upload_failure">...Imgur. .... .. ..:..</resource>..<resource name="label_upload_format">...... ....</resource>..<resource name="communication_wait">...Imgur. .. . .. ..........</resource>..<resource name="delete_question">...Imgur. {0}.... .......?..</resource>..<resource name="clear_question">...Imgur ..... .......?..</resource>..<resource name="delete_title">...Imgur {0} ....</resource>..<resource na
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1282
                                                                                                                                                                                                                                    Entropy (8bit):5.760524116394837
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcGA671A5vk7QGpbYmZs8QIWUt7QknVOmV:3vuvkM0bYvFzjOVOC
                                                                                                                                                                                                                                    MD5:47E152FBFC4F4B177B2E408EBB87B0D4
                                                                                                                                                                                                                                    SHA1:C1A7F5F70B1C180E738F89FD5C0AEA0A436D714E
                                                                                                                                                                                                                                    SHA-256:AF5A101012BC3528A529E53264BFB8785BB47A2A67DEC1E8B8CFDA09A182E6DD
                                                                                                                                                                                                                                    SHA-512:734F9A7D7A9AAD624200E7A3B0A71739A347129A35D73737635D9E6D19F1ABEABD5C4C78BC379C96C003731A354164FAC72690C2EA6802E8973CF60DD3E633CE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-CN" version="1.0.2" languagegroup="a">...<resources>....<resource name="anonymous_access">......</resource>....<resource name="CANCEL">..</resource>....<resource name="clear_question">..........Imgur.....</resource>....<resource name="communication_wait">.....Imgur.......</resource>....<resource name="configure">..</resource>....<resource name="delete_question">......Imgur.....{0}.</resource>....<resource name="delete_title">.. Imgur {0}</resource>....<resource name="history">....</resource>....<resource name="label_upload_format">....</resource>....<resource name="label_url">..</resource>....<resource name="OK">..</resource>....<resource name="settings_title">Imgur..</resource>....<resource name="upload_failure">.....Imgur......</resource>....<resource n
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1641
                                                                                                                                                                                                                                    Entropy (8bit):5.329428197822254
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Jdvcs2gTJ9ujn0/9Kfj9XmwoevaQStUCDHW4oPdmV:3vPe0leVmT/QIVb
                                                                                                                                                                                                                                    MD5:9859F9F8047D23F3F9539C4D6BE5404D
                                                                                                                                                                                                                                    SHA1:34559EC5F0F6A83F6A0BFC43723334580ED1B2B0
                                                                                                                                                                                                                                    SHA-256:7A469FDCE4C591A3B1A45A32841D83B38135CBAC27B6FA0866D22AB11312F956
                                                                                                                                                                                                                                    SHA-512:A70710B1C09863CED58C3B183521A415BEDA13824D76B48151EA5BE6FB6A8AD82ABA2484A7A8D4FD7B56C519454055CA046E438FF82B4EBB2F25FFCD4E5F022F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......." ietf="ru-RU" version="1.1.4.2622" languagegroup="5">...<resources>....<resource name="anonymous_access">............ ......... ......</resource>....<resource name="CANCEL">......</resource>....<resource name="clear_question">.. ............. ...... ....... ....... ....... Imgur?</resource>....<resource name="communication_wait">.............. . Imgur. ............</resource>....<resource name="configure">.........</resource>....<resource name="delete_question">.. ............. ...... ....... ........... {0} .. Imgur?</resource>....<resource name="delete_title">....... Imgur {0}</resource>....<resource name="history">.......</resource>....<resource name="label_upload_format">...... ...........</resource>....<resource name="label_
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1354
                                                                                                                                                                                                                                    Entropy (8bit):4.8418025540162475
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2bIU6Ez1YRaTL+g4yVhptd33WWyr5s42yr5Z29O9rHnovfAv/LsVQTeV:JdvcJU6YhEShjdpSaSG9O9rInAnYVtV
                                                                                                                                                                                                                                    MD5:6C720931146ADBB91256093D666E0B0A
                                                                                                                                                                                                                                    SHA1:16EAF7670B5EA00B3CE09EABDB1D192A6EDE3671
                                                                                                                                                                                                                                    SHA-256:067375FFF0ED849C17AC326146FAEB2B25611A669EAE8315C2383E8A468879CD
                                                                                                                                                                                                                                    SHA-512:209E29B1980B2DFCB130BE5B809E9668F4D8B0FED8D2A669C5C9612ABFA4DE631E3D69A696447F5E0E69D2CECCB17A33575BE7C5B7300EEC1C965036B11C4FBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Upload to Imgur...</resource>...<resource name="settings_title">....Imgur settings...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Cancel...</resource>...<resource name="upload_success">....Successfully uploaded image to Imgur!...</resource>...<resource name="upload_failure">....An error occured while uploading to Imgur:...</resource>...<resource name="label_upload_format">....Image format...</resource>...<resource name="communication_wait">....Communicating with Imgur. Please wait......</resource>...<resource name="delete_question">....Are you sure you want to delete the image {0} from Imgur?...</resource>...<resource name="clear_question">....Are you sure you want to delete the local Imgur history?...</resource>...<resource name="delete_t
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1322
                                                                                                                                                                                                                                    Entropy (8bit):4.95878024549092
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc25b4IUcmEoRdyL+SStsPCYTrLO5nd8FK+G254w9+rzACnoyiBIRR1fMW:Jdvc2UpSosP7+5iKgF9mzCbIRbkqFV
                                                                                                                                                                                                                                    MD5:5E8946D9F2C18E2FACA63A70A959EA1A
                                                                                                                                                                                                                                    SHA1:104EF31CCFD27100CA8E1C15DAF34E16F6BD69B0
                                                                                                                                                                                                                                    SHA-256:3C5618EB974BCEDE2B69161FCB8E1FB74628B8B926C0888CD0D8A6BE30CE1716
                                                                                                                                                                                                                                    SHA-512:143E806712EC4F8859C694B977828A36F6E5AD814BC19B65A0890440B28EE85740A69A9271B554445C1733598276BFEF2EED3127C0E14E584096B78BCBDA39AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Deutsch" ietf="de-DE" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Zu Imgur hochladen...</resource>...<resource name="settings_title">....Imgur Einstellungen...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Cancel...</resource>...<resource name="upload_success">....Das Hochladen zu Imgur war erfolgreich....</resource>...<resource name="upload_failure">....Es gab einen Fehler beim Hochladen zu Imgur:...</resource>...<resource name="label_upload_format">....Bildformat...</resource>...<resource name="communication_wait">.....bermittle Daten zu Imgur. Bitte warten......</resource>...<resource name="delete_question">....Sind Sie sicher das sie das Bild {0} von Imgur l.schen m.chte?...</resource>...<resource name="clear_question">....Sind Sie sicher das sie den lokalen Imgur Verlauf l.schen m.chte?...</resou
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1375
                                                                                                                                                                                                                                    Entropy (8bit):5.086515852166665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcBSUIfEzZrh8Kk2KlQylmd6rOuJ95fhV:3vwSJEzZrOKk0ch
                                                                                                                                                                                                                                    MD5:88F241DD8A13DD7407D3ADF4623D164D
                                                                                                                                                                                                                                    SHA1:0C9578ED61CBB50FDF3E8C692EA6779E641A0122
                                                                                                                                                                                                                                    SHA-256:B095099BDDF2EAA9B18416AA75F73F8E92E4BE36F7D7ECD806B645336B2CBA29
                                                                                                                                                                                                                                    SHA-512:454782EC9B11A256075AC6D23C1649D0DE921CF4864D7D72E10AA5967AD4EE6E1CD0701C900CAC5EDAC7740775C9FEB13D9B2E52E24F3F0B7AE7E467F248A465
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Sloven.ina" ietf="sk-SK" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Nahra. na Imgur...</resource>...<resource name="settings_title">....Imgur nastavenia...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Zru.i....</resource>...<resource name="upload_success">....Obr.zok bol .spe.ne nahran. na Imgur!...</resource>...<resource name="upload_failure">....Chyba pri nahr.van. na Imgur:...</resource>...<resource name="label_upload_format">....Form.t obr.zku...</resource>...<resource name="communication_wait">....Prebieha komunik.cia s Imgur. .akajte pros.m ......</resource>...<resource name="delete_question">....Chcete naozaj zmaza. obr.zok {0} z Imgur?...</resource>...<resource name="clear_question">....Chcete naozaj zmaza. lok.lnu hist.riu Imgur?...</resource>...<resource name="delete_title"
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1299
                                                                                                                                                                                                                                    Entropy (8bit):4.883982390545691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2ZqUjQFnyx/vSSmJ27jv43/vSOWBwZJEGYRw6iXmUIYnoGZzorsR66dE:JdvcrFnCykPv6UwZv4UI7GZEYIV
                                                                                                                                                                                                                                    MD5:2B553A854D870F61936845AEB8A438E6
                                                                                                                                                                                                                                    SHA1:95A69E30BC8636B194FBC9836BA18239E970814E
                                                                                                                                                                                                                                    SHA-256:4A152D918BAF110B39E1715BC6EAF95D407E1E93ED6A367EF8EF17B778192B6E
                                                                                                                                                                                                                                    SHA-512:4AC7553F815CB5B4D946A4BBB8E1D5E8C313CBC11F5EA58E5F5BB67170A36A70711160836113D72C7538C689B30338C087C7C84A76399C6F8BCC0A264226B54A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Bahasa Indonesia" ietf="id-ID" version="1.0.0.0" languagegroup="">...<resources>....<resource name="anonymous_access">Gunakan akses anonim</resource>....<resource name="CANCEL">Batal</resource>....<resource name="clear_question">Apakah anda benar-benar ingin menghapus riwayat lokal Imgur?</resource>....<resource name="communication_wait">Menyambungkan ke Imgur. Tunggu sebentar...</resource>....<resource name="configure">Pengaturan</resource>....<resource name="delete_question">Apakah anda benar-benar ingin menghapus gambar {0} dari Imgur?</resource>....<resource name="delete_title">Hapus Imgur {0}</resource>....<resource name="history">Riwayat</resource>....<resource name="label_upload_format">Format gambar</resource>....<resource name="label_url">Url</resource>....<resource name="OK">Oke</resource>....<resource name="settings_title">Setelan Imgur</resource>....<resource name="upload_failure">Kesalahan terjadi ketika men
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1418
                                                                                                                                                                                                                                    Entropy (8bit):5.092672140808582
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdAIgcBYjAoUXn1OFbTOsb41iqUjigx+XF:3AtU4AoMOx/8RU2c+1
                                                                                                                                                                                                                                    MD5:B6B11148C41AAEF7C246CDD4440DFD47
                                                                                                                                                                                                                                    SHA1:F2929AF22D5A9B01615FDBA0196E2F4CA64CFFE7
                                                                                                                                                                                                                                    SHA-256:D4461356C157CFF302D788EB94629C52B767CA539C55994BCF9AEAC3C0E7CB19
                                                                                                                                                                                                                                    SHA-512:CFE8FC617EB1C2767178A64AF1E412864A173517590D7C1BF5D48FAA658C2BD07412C9CBBEA52C645AFBD4208AD06A2ADA848DBDE0DE275A30A17AA059FE4FB3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>. Translated by K.rlis Kalvi.kis (eko@lanet.lv) 2014.12.17. -->.<language description="Latviski" ietf="lv-LV" version="0.1.0" languagegroup="1">. <resources>..<resource name="upload_menu_item">...Aug.upielad.t uz Imgur..</resource>..<resource name="settings_title">...Imgur iestat.jumi..</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">...Labi..</resource>..<resource name="CANCEL">...Atcelt..</resource>..<resource name="upload_success">...Att.ls veiksm.gi aug.upiel.d.ts uz Imgur!..</resource>..<resource name="upload_failure">...K..da aug.upiel.d.jot uz Imgur:..</resource>..<resource name="label_upload_format">...Att.la form.ts..</resource>..<resource name="communication_wait">...Savienojos ar Imgur. L.dzu uzgaidiet.....</resource>..<resource name="delete_question">...Vai tie..m gribi izdz.st no Imgur .o att.lu: {0}?..</resource>..<resource name="clear_question">...Vai tie..m gribi izdz.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1321
                                                                                                                                                                                                                                    Entropy (8bit):5.107530617744612
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcUR3rARnmQEk9AoCwVVeUaHU51rgFwuV:3vFKRnFExvOeUkme5
                                                                                                                                                                                                                                    MD5:5ECF918D78B5088A11978F545EC33565
                                                                                                                                                                                                                                    SHA1:2ADFE8EE862E66D83531794B748AB4D080F1FA4A
                                                                                                                                                                                                                                    SHA-256:443B33269C582F5755F2E2B875116F0AAAAA5C606FEF273CFD3C55482CD324E1
                                                                                                                                                                                                                                    SHA-512:1200D3A5C5235183CAAE22C5B151A9AFDF77EDC09E2A8712CE1C24C83F890999D8C29ADD549B29E468E77B6C2CA80E85F53FF08B8CD2514E246DDC78B6878E6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Czech" ietf="cs-CZ" version="1.1.0.2411" languagegroup="">...<resources>....<resource name="anonymous_access">Pou..t anonymn. p..stup</resource>....<resource name="CANCEL">Zru.it</resource>....<resource name="clear_question">Jste si jisti, .e chcete smazat m.stn. historii Imgur?</resource>....<resource name="communication_wait">Komunikace s Imgur. Pros.m .ekejte ...</resource>....<resource name="configure">Nastaven.</resource>....<resource name="delete_question">Jste si jisti, .e chcete smazat obr.zek {0} z Imgur?</resource>....<resource name="delete_title">Odstranit Imgur {0}</resource>....<resource name="history">Historie</resource>....<resource name="label_upload_format">Form.t obr.zku</resource>....<resource name="label_url">Url</resource>....<resource name="OK">OK</resource>....<resource name="settings_title">Nastaven. Imgur</resource>....<resource name="upload_failure">Do.lo k chyb. p.i nahr.v.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1313
                                                                                                                                                                                                                                    Entropy (8bit):4.88219859546461
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvccBsI9+/xWMWLpexhEHR0UFkPu6TjngvV:3vhp9+TWLpSO4sd
                                                                                                                                                                                                                                    MD5:3362333980CA1C7B7686237EA597C770
                                                                                                                                                                                                                                    SHA1:05C208A46C25B067211E21B0C6DDB23056F1C0AB
                                                                                                                                                                                                                                    SHA-256:2B0D4B03896E7251D34F33FE46A38366DEF2DF5E5D72E06E1D805FF627293542
                                                                                                                                                                                                                                    SHA-512:6A3381848FC89D3F55F7DA2574F22670252D0669F5363DCF4CBD613B32A12F3A18C611CFA990A366572AFFEFB16423201CA3D5A5487197BA5466310C70A9F2C2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Fran.ais" ietf="fr-FR" version="1.0.0" languagegroup="">...<resources>....<resource name="CANCEL">Annuler</resource>....<resource name="clear_question">.tes-vous s.r(e) de vouloir supprimer l'historique local de Imgur ?</resource>....<resource name="communication_wait">Communication en cours avec Imgur. Veuillez patienter...</resource>....<resource name="configure">Configurer</resource>....<resource name="delete_question">.tes-vous s.r(e) de vouloir supprimer l'image {0} de Imgur ?</resource>....<resource name="delete_title">Supprimer Imgur {0}</resource>....<resource name="history">Historique</resource>....<resource name="label_upload_format">Format image</resource>....<resource name="label_url">Url</resource>....<resource name="OK">OK</resource>....<resource name="settings_title">Param.tres Imgur</resource>....<resource name="upload_failure">Une erreur est survenue lors du t.l.versement vers Imgur :</resource>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1567
                                                                                                                                                                                                                                    Entropy (8bit):5.233365062747309
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcYrwHChwEBkoVawlfLFUZdQbgdLMWV:3vOEiafZaIg2S
                                                                                                                                                                                                                                    MD5:13FD5AAE4AAEF56A1F0BC5D6AA3E3501
                                                                                                                                                                                                                                    SHA1:50F040477163CA03E2A3DA51D3CAD738A387D6B6
                                                                                                                                                                                                                                    SHA-256:D3895BF7B1DA2E4B6CCC23ED3FD871B43AA413E612A002920274A421FB9E3521
                                                                                                                                                                                                                                    SHA-512:32D4369D0310E12C6D18FA0DC71ECBCFE9D325B0AAEB383A37F2CFABFDD2E33730341F6656BEC261EEDEA4381F47CAC73FF3BDF7A7B535846806CCCF666CDBCF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......" ietf="sr-RS" version="1.0.0" languagegroup="">...<resources>....<resource name="anonymous_access">........ .......</resource>....<resource name="CANCEL">......</resource>....<resource name="clear_question">...... .. .. ........ ....... ........ .......?</resource>....<resource name="communication_wait">........... . ......... ..........</resource>....<resource name="configure">........</resource>....<resource name="delete_question">...... .. .. ........ ..... {0} .. .......?</resource>....<resource name="delete_title">...... ...... {0}</resource>....<resource name="history">........</resource>....<resource name="label_upload_format">...... .....:</resource>....<resource name="label_url">......</resource>....<resource name="OK">. ....</r
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1680
                                                                                                                                                                                                                                    Entropy (8bit):5.253954569615314
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcqUJqH01B8C6huHWCGbHdnFKaBCnShKr4uU1WfvGPvGkr+dTZs:3vrmqH01dSNFKaUSI3ZuPu9K
                                                                                                                                                                                                                                    MD5:78955A4DF637F832D433C9320D6281C3
                                                                                                                                                                                                                                    SHA1:BDD82125AC1F02DA7108E7A362EA7A9D0691F614
                                                                                                                                                                                                                                    SHA-256:5897667E99809A3D52035D2292D548CA3AB2EEDF2005CB6106143CD1CB211462
                                                                                                                                                                                                                                    SHA-512:90F0FFBB055CD7873F6360E8BFDACAE103A7A1346A2BC31290D208F8DE896B54EAEA27A19D57AF931D192E99FFE794D3C94DB5292C2015CC4F25B33C2EECD08C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description=".........." ietf="uk-UA" version="1.0.0">.. <resources>...<resource name="upload_menu_item">........... .. Imgur</resource>...<resource name="settings_title">......... Imgur</resource>...<resource name="label_url">.........</resource>...<resource name="OK">......</resource>...<resource name="CANCEL">.........</resource>...<resource name="upload_success">.......... ..... ........... .. Imgur!</resource>...<resource name="upload_failure">......... ....... ... ............ .......... .. Imgur:</resource>...<resource name="label_upload_format">...... ..........</resource>...<resource name="communication_wait">......... . Imgur. .... ....., ............</resource>...<resource name="delete_question">.. ...... .. ...... ........ ...
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1421
                                                                                                                                                                                                                                    Entropy (8bit):4.946169549717186
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2dWcHFu3UcbelVG42+2NfjBPK24EXqSC5i4+F:cWqFu3bbelV1217BX4EaQ
                                                                                                                                                                                                                                    MD5:FA005360DE13F18FF03C70905A471D3A
                                                                                                                                                                                                                                    SHA1:1C1A10FFB076CE2CE4AA13F193C9BE8976870400
                                                                                                                                                                                                                                    SHA-256:C2C349468098BAB3C536CE84A4C7B163E9183593342030D55516A1C98C7045E5
                                                                                                                                                                                                                                    SHA-512:CFB037124AE6F26027BC8BE35D5405A6EEE0DA012E505E083B9B2229460C7034D2E1A6901C40EB30B7A36ABF94DAD6F02CBAC50B7D284396F4FFEEF65577B92F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Taqbaylit" ietf="kab-DZ" version="1.2.0.58" languagegroup="1">..<resources prefix="Imgur">...<resource name="upload_menu_item">....Sali ar Imgur...</resource>...<resource name="settings_title">....I.ewwa.en n Imgur...</resource>...<resource name="label_url">....Tansa Url...</resource>...<resource name="OK">....IH...</resource>...<resource name="CANCEL">....Sefsex...</resource>...<resource name="upload_success">....Tugna tuli akken i wata ar Imgur!...</resource>...<resource name="upload_failure">....Te.ra-d tucc.a deg usali ar Imgur:...</resource>...<resource name="label_upload_format">....Amasal n tugna...</resource>...<resource name="communication_wait">....Ta.walt tetteddu akked Imgur. Ma ulac a.ilif, ..u......</resource>...<resource name="delete_question">....Teb.i. ad tekksed tugna {0} si Imgur?...</resource>...<resource name="clear_question">....Teb.i. ad tekkse. Are you sure you want to delete the l
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1241
                                                                                                                                                                                                                                    Entropy (8bit):5.678365430423972
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Jdvc8071lUKZjLHP7l6febDqUyngCBeNs5V:3v05CKdLHP5NWhHx7
                                                                                                                                                                                                                                    MD5:70ECDDBF9522408F7B118A11020ABF83
                                                                                                                                                                                                                                    SHA1:C4F1C1B567FA0AF73F97BE04391FCE1047689C63
                                                                                                                                                                                                                                    SHA-256:BA9CC132D1986654C63A4D5DF6128EBC6E43773115AFCA9BB32D4CF22333EDCA
                                                                                                                                                                                                                                    SHA-512:95B604325D0C40ACC9B4FA27AAA7B33C6D7DA1D3DE7CC09A9C743E634B6A27300896DED893D3637059A4469E5420E646085C6AF7B2A64010F253503821F5F919
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-TW" version="1.0.0" languagegroup="9">...<resources>....<resource name="anonymous_access">......</resource>....<resource name="CANCEL">..</resource>....<resource name="clear_question">........ Imgur .....?</resource>....<resource name="communication_wait">... Imgur .........</resource>....<resource name="configure">..</resource>....<resource name="delete_question">..... Imgur .... {0} .? </resource>....<resource name="delete_title">.. Imgur {0}</resource>....<resource name="history">....</resource>....<resource name="label_upload_format">....</resource>....<resource name="label_url">URL</resource>....<resource name="OK">..</resource>....<resource name="settings_title">Imgur ..</resource>....<resource name="upload_failure">... Imgur .....:</resource>....<resource name="uplo
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                                                                    Entropy (8bit):5.099368972439042
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcSVqaJJwmMfgNCwWjc0FpUWD/0yWPV:3v1qajwmKgcbc0FpJsB9
                                                                                                                                                                                                                                    MD5:D5CC8B9670D0B99E3EFC61A0AD65D2DD
                                                                                                                                                                                                                                    SHA1:258E8818561F131B87BD6AB4A64BF3BCBC6169BD
                                                                                                                                                                                                                                    SHA-256:5AAB4007CFD82CDD00AD4FC89E9BE0CDE50BD0B0545B93E686C6D3AD3C8F09E1
                                                                                                                                                                                                                                    SHA-512:68AD3651C9314E2A64AD2C3CA19E2E56EF70E4F99A97F2010240855140F652EBD0025DEDB2D70C877C0BDAF150ABBDC3E57F910E1FB1D39731ACB5E0C0E3749B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Polski" ietf="pl-PL" version="1.1.4" languagegroup="2">...<resources>....<resource name="anonymous_access">U.ywaj jako niezalogowany</resource>....<resource name="CANCEL">Anuluj</resource>....<resource name="clear_question">Na pewno chcesz usun.. histori. lokaln. Imgur?</resource>....<resource name="communication_wait">Trwa komunikacja z Imgur. Prosz. czeka....</resource>....<resource name="configure">Konfiguruj</resource>....<resource name="delete_question">Na pewno chcesz usun.. obraz {0} z Imgur?</resource>....<resource name="delete_title">Usu. z Imgur {0}</resource>....<resource name="history">Historia</resource>....<resource name="label_upload_format">Format obraz.w</resource>....<resource name="label_url">URL</resource>....<resource name="OK">OK</resource>....<resource name="settings_title">Ustawienia Imgur</resource>....<resource name="upload_failure">Wyst.pi. b..d przy wysy.aniu do Imgur:</resourc
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1341
                                                                                                                                                                                                                                    Entropy (8bit):4.820696932110954
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2iJ4IURcYRWlCL+IhCqKJEE9f2EB18zrano9VM2PUQiteV:Jdvcd7URTPhZK2EMEr8zrBMJ2V
                                                                                                                                                                                                                                    MD5:D96063D71AF17FAA0C420F04DF682743
                                                                                                                                                                                                                                    SHA1:C4718627BD23A17E5354C004A5555DAE366A133C
                                                                                                                                                                                                                                    SHA-256:AB9EA5B228102E8F3AF214E32D0BE0D8C79C28D2CF7C1065EA92ECEE03EC4C44
                                                                                                                                                                                                                                    SHA-512:8E4F20D0813D175C5AED365A69D0D69CCE75CAC200381E512C9007236F218EA52B3C1095FCFD7A657AB8CF7B0E9E4DAB452152C366934CCBCB0D6F1E368F5E7F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Italiano" ietf="it-IT" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Carica su Imgur...</resource>...<resource name="settings_title">....Impostazioni Imgur...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Annulla...</resource>...<resource name="upload_success">....Immagine caricata correttamente su Imgur!...</resource>...<resource name="upload_failure">....Si . verificato un problema durante il collegamento:...</resource>...<resource name="label_upload_format">....Formato immagine...</resource>...<resource name="communication_wait">....Comunicazione con Imgur. Attendere prego......</resource>...<resource name="delete_question">....Sei sicuro si voler eliminare l'immagine {0} da Imgur?...</resource>...<resource name="clear_question">....Sei sicuro si voler eliminare la cronologia locale di Imgur?...</resourc
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1321
                                                                                                                                                                                                                                    Entropy (8bit):5.107530617744612
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcUR3rARnmQEk9AoCwVVeUaHU51rgFwuV:3vFKRnFExvOeUkme5
                                                                                                                                                                                                                                    MD5:5ECF918D78B5088A11978F545EC33565
                                                                                                                                                                                                                                    SHA1:2ADFE8EE862E66D83531794B748AB4D080F1FA4A
                                                                                                                                                                                                                                    SHA-256:443B33269C582F5755F2E2B875116F0AAAAA5C606FEF273CFD3C55482CD324E1
                                                                                                                                                                                                                                    SHA-512:1200D3A5C5235183CAAE22C5B151A9AFDF77EDC09E2A8712CE1C24C83F890999D8C29ADD549B29E468E77B6C2CA80E85F53FF08B8CD2514E246DDC78B6878E6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Czech" ietf="cs-CZ" version="1.1.0.2411" languagegroup="">...<resources>....<resource name="anonymous_access">Pou..t anonymn. p..stup</resource>....<resource name="CANCEL">Zru.it</resource>....<resource name="clear_question">Jste si jisti, .e chcete smazat m.stn. historii Imgur?</resource>....<resource name="communication_wait">Komunikace s Imgur. Pros.m .ekejte ...</resource>....<resource name="configure">Nastaven.</resource>....<resource name="delete_question">Jste si jisti, .e chcete smazat obr.zek {0} z Imgur?</resource>....<resource name="delete_title">Odstranit Imgur {0}</resource>....<resource name="history">Historie</resource>....<resource name="label_upload_format">Form.t obr.zku</resource>....<resource name="label_url">Url</resource>....<resource name="OK">OK</resource>....<resource name="settings_title">Nastaven. Imgur</resource>....<resource name="upload_failure">Do.lo k chyb. p.i nahr.v.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1322
                                                                                                                                                                                                                                    Entropy (8bit):4.95878024549092
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc25b4IUcmEoRdyL+SStsPCYTrLO5nd8FK+G254w9+rzACnoyiBIRR1fMW:Jdvc2UpSosP7+5iKgF9mzCbIRbkqFV
                                                                                                                                                                                                                                    MD5:5E8946D9F2C18E2FACA63A70A959EA1A
                                                                                                                                                                                                                                    SHA1:104EF31CCFD27100CA8E1C15DAF34E16F6BD69B0
                                                                                                                                                                                                                                    SHA-256:3C5618EB974BCEDE2B69161FCB8E1FB74628B8B926C0888CD0D8A6BE30CE1716
                                                                                                                                                                                                                                    SHA-512:143E806712EC4F8859C694B977828A36F6E5AD814BC19B65A0890440B28EE85740A69A9271B554445C1733598276BFEF2EED3127C0E14E584096B78BCBDA39AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Deutsch" ietf="de-DE" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Zu Imgur hochladen...</resource>...<resource name="settings_title">....Imgur Einstellungen...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Cancel...</resource>...<resource name="upload_success">....Das Hochladen zu Imgur war erfolgreich....</resource>...<resource name="upload_failure">....Es gab einen Fehler beim Hochladen zu Imgur:...</resource>...<resource name="label_upload_format">....Bildformat...</resource>...<resource name="communication_wait">.....bermittle Daten zu Imgur. Bitte warten......</resource>...<resource name="delete_question">....Sind Sie sicher das sie das Bild {0} von Imgur l.schen m.chte?...</resource>...<resource name="clear_question">....Sind Sie sicher das sie den lokalen Imgur Verlauf l.schen m.chte?...</resou
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1354
                                                                                                                                                                                                                                    Entropy (8bit):4.8418025540162475
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2bIU6Ez1YRaTL+g4yVhptd33WWyr5s42yr5Z29O9rHnovfAv/LsVQTeV:JdvcJU6YhEShjdpSaSG9O9rInAnYVtV
                                                                                                                                                                                                                                    MD5:6C720931146ADBB91256093D666E0B0A
                                                                                                                                                                                                                                    SHA1:16EAF7670B5EA00B3CE09EABDB1D192A6EDE3671
                                                                                                                                                                                                                                    SHA-256:067375FFF0ED849C17AC326146FAEB2B25611A669EAE8315C2383E8A468879CD
                                                                                                                                                                                                                                    SHA-512:209E29B1980B2DFCB130BE5B809E9668F4D8B0FED8D2A669C5C9612ABFA4DE631E3D69A696447F5E0E69D2CECCB17A33575BE7C5B7300EEC1C965036B11C4FBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Upload to Imgur...</resource>...<resource name="settings_title">....Imgur settings...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Cancel...</resource>...<resource name="upload_success">....Successfully uploaded image to Imgur!...</resource>...<resource name="upload_failure">....An error occured while uploading to Imgur:...</resource>...<resource name="label_upload_format">....Image format...</resource>...<resource name="communication_wait">....Communicating with Imgur. Please wait......</resource>...<resource name="delete_question">....Are you sure you want to delete the image {0} from Imgur?...</resource>...<resource name="clear_question">....Are you sure you want to delete the local Imgur history?...</resource>...<resource name="delete_t
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1313
                                                                                                                                                                                                                                    Entropy (8bit):4.88219859546461
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvccBsI9+/xWMWLpexhEHR0UFkPu6TjngvV:3vhp9+TWLpSO4sd
                                                                                                                                                                                                                                    MD5:3362333980CA1C7B7686237EA597C770
                                                                                                                                                                                                                                    SHA1:05C208A46C25B067211E21B0C6DDB23056F1C0AB
                                                                                                                                                                                                                                    SHA-256:2B0D4B03896E7251D34F33FE46A38366DEF2DF5E5D72E06E1D805FF627293542
                                                                                                                                                                                                                                    SHA-512:6A3381848FC89D3F55F7DA2574F22670252D0669F5363DCF4CBD613B32A12F3A18C611CFA990A366572AFFEFB16423201CA3D5A5487197BA5466310C70A9F2C2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Fran.ais" ietf="fr-FR" version="1.0.0" languagegroup="">...<resources>....<resource name="CANCEL">Annuler</resource>....<resource name="clear_question">.tes-vous s.r(e) de vouloir supprimer l'historique local de Imgur ?</resource>....<resource name="communication_wait">Communication en cours avec Imgur. Veuillez patienter...</resource>....<resource name="configure">Configurer</resource>....<resource name="delete_question">.tes-vous s.r(e) de vouloir supprimer l'image {0} de Imgur ?</resource>....<resource name="delete_title">Supprimer Imgur {0}</resource>....<resource name="history">Historique</resource>....<resource name="label_upload_format">Format image</resource>....<resource name="label_url">Url</resource>....<resource name="OK">OK</resource>....<resource name="settings_title">Param.tres Imgur</resource>....<resource name="upload_failure">Une erreur est survenue lors du t.l.versement vers Imgur :</resource>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1299
                                                                                                                                                                                                                                    Entropy (8bit):4.883982390545691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2ZqUjQFnyx/vSSmJ27jv43/vSOWBwZJEGYRw6iXmUIYnoGZzorsR66dE:JdvcrFnCykPv6UwZv4UI7GZEYIV
                                                                                                                                                                                                                                    MD5:2B553A854D870F61936845AEB8A438E6
                                                                                                                                                                                                                                    SHA1:95A69E30BC8636B194FBC9836BA18239E970814E
                                                                                                                                                                                                                                    SHA-256:4A152D918BAF110B39E1715BC6EAF95D407E1E93ED6A367EF8EF17B778192B6E
                                                                                                                                                                                                                                    SHA-512:4AC7553F815CB5B4D946A4BBB8E1D5E8C313CBC11F5EA58E5F5BB67170A36A70711160836113D72C7538C689B30338C087C7C84A76399C6F8BCC0A264226B54A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Bahasa Indonesia" ietf="id-ID" version="1.0.0.0" languagegroup="">...<resources>....<resource name="anonymous_access">Gunakan akses anonim</resource>....<resource name="CANCEL">Batal</resource>....<resource name="clear_question">Apakah anda benar-benar ingin menghapus riwayat lokal Imgur?</resource>....<resource name="communication_wait">Menyambungkan ke Imgur. Tunggu sebentar...</resource>....<resource name="configure">Pengaturan</resource>....<resource name="delete_question">Apakah anda benar-benar ingin menghapus gambar {0} dari Imgur?</resource>....<resource name="delete_title">Hapus Imgur {0}</resource>....<resource name="history">Riwayat</resource>....<resource name="label_upload_format">Format gambar</resource>....<resource name="label_url">Url</resource>....<resource name="OK">Oke</resource>....<resource name="settings_title">Setelan Imgur</resource>....<resource name="upload_failure">Kesalahan terjadi ketika men
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1341
                                                                                                                                                                                                                                    Entropy (8bit):4.820696932110954
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2iJ4IURcYRWlCL+IhCqKJEE9f2EB18zrano9VM2PUQiteV:Jdvcd7URTPhZK2EMEr8zrBMJ2V
                                                                                                                                                                                                                                    MD5:D96063D71AF17FAA0C420F04DF682743
                                                                                                                                                                                                                                    SHA1:C4718627BD23A17E5354C004A5555DAE366A133C
                                                                                                                                                                                                                                    SHA-256:AB9EA5B228102E8F3AF214E32D0BE0D8C79C28D2CF7C1065EA92ECEE03EC4C44
                                                                                                                                                                                                                                    SHA-512:8E4F20D0813D175C5AED365A69D0D69CCE75CAC200381E512C9007236F218EA52B3C1095FCFD7A657AB8CF7B0E9E4DAB452152C366934CCBCB0D6F1E368F5E7F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Italiano" ietf="it-IT" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Carica su Imgur...</resource>...<resource name="settings_title">....Impostazioni Imgur...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Annulla...</resource>...<resource name="upload_success">....Immagine caricata correttamente su Imgur!...</resource>...<resource name="upload_failure">....Si . verificato un problema durante il collegamento:...</resource>...<resource name="label_upload_format">....Formato immagine...</resource>...<resource name="communication_wait">....Comunicazione con Imgur. Attendere prego......</resource>...<resource name="delete_question">....Sei sicuro si voler eliminare l'immagine {0} da Imgur?...</resource>...<resource name="clear_question">....Sei sicuro si voler eliminare la cronologia locale di Imgur?...</resourc
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1421
                                                                                                                                                                                                                                    Entropy (8bit):4.946169549717186
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2dWcHFu3UcbelVG42+2NfjBPK24EXqSC5i4+F:cWqFu3bbelV1217BX4EaQ
                                                                                                                                                                                                                                    MD5:FA005360DE13F18FF03C70905A471D3A
                                                                                                                                                                                                                                    SHA1:1C1A10FFB076CE2CE4AA13F193C9BE8976870400
                                                                                                                                                                                                                                    SHA-256:C2C349468098BAB3C536CE84A4C7B163E9183593342030D55516A1C98C7045E5
                                                                                                                                                                                                                                    SHA-512:CFB037124AE6F26027BC8BE35D5405A6EEE0DA012E505E083B9B2229460C7034D2E1A6901C40EB30B7A36ABF94DAD6F02CBAC50B7D284396F4FFEEF65577B92F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Taqbaylit" ietf="kab-DZ" version="1.2.0.58" languagegroup="1">..<resources prefix="Imgur">...<resource name="upload_menu_item">....Sali ar Imgur...</resource>...<resource name="settings_title">....I.ewwa.en n Imgur...</resource>...<resource name="label_url">....Tansa Url...</resource>...<resource name="OK">....IH...</resource>...<resource name="CANCEL">....Sefsex...</resource>...<resource name="upload_success">....Tugna tuli akken i wata ar Imgur!...</resource>...<resource name="upload_failure">....Te.ra-d tucc.a deg usali ar Imgur:...</resource>...<resource name="label_upload_format">....Amasal n tugna...</resource>...<resource name="communication_wait">....Ta.walt tetteddu akked Imgur. Ma ulac a.ilif, ..u......</resource>...<resource name="delete_question">....Teb.i. ad tekksed tugna {0} si Imgur?...</resource>...<resource name="clear_question">....Teb.i. ad tekkse. Are you sure you want to delete the l
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1305
                                                                                                                                                                                                                                    Entropy (8bit):5.520446884020045
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdWcHMDQUboAgir2Fofz8quL0f00vD9cV:3WlDQaoAgoiofzNhZM
                                                                                                                                                                                                                                    MD5:E411EDA0118AF8FE3EAB97DBC707B028
                                                                                                                                                                                                                                    SHA1:6969DCF84A1CBA78549713AA943EBD4ABC981E7D
                                                                                                                                                                                                                                    SHA-256:8E3B0A871159168D040C2943F864ACB0C2B562DFFD9994ED589CD63A435C09CD
                                                                                                                                                                                                                                    SHA-512:200A6E056762AF116E3EF8C9323A29FA53F82F3DECD2186E4C83C143E3A9AB6A62E9AB76A9719CB728B0FFFB3DD89AFD22219EB4A8D4CF8FE7A0EEBAB68ECAF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="korean" ietf="ko-KR" version="1.0.0">. <resources>..<resource name="upload_menu_item">...Imgur. .....</resource>..<resource name="settings_title">...Imgur ....</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">.......</resource>..<resource name="CANCEL">.......</resource>..<resource name="upload_success">...Imgur. ... ... ..!..</resource>..<resource name="upload_failure">...Imgur. .... .. ..:..</resource>..<resource name="label_upload_format">...... ....</resource>..<resource name="communication_wait">...Imgur. .. . .. ..........</resource>..<resource name="delete_question">...Imgur. {0}.... .......?..</resource>..<resource name="clear_question">...Imgur ..... .......?..</resource>..<resource name="delete_title">...Imgur {0} ....</resource>..<resource na
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1418
                                                                                                                                                                                                                                    Entropy (8bit):5.092672140808582
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdAIgcBYjAoUXn1OFbTOsb41iqUjigx+XF:3AtU4AoMOx/8RU2c+1
                                                                                                                                                                                                                                    MD5:B6B11148C41AAEF7C246CDD4440DFD47
                                                                                                                                                                                                                                    SHA1:F2929AF22D5A9B01615FDBA0196E2F4CA64CFFE7
                                                                                                                                                                                                                                    SHA-256:D4461356C157CFF302D788EB94629C52B767CA539C55994BCF9AEAC3C0E7CB19
                                                                                                                                                                                                                                    SHA-512:CFE8FC617EB1C2767178A64AF1E412864A173517590D7C1BF5D48FAA658C2BD07412C9CBBEA52C645AFBD4208AD06A2ADA848DBDE0DE275A30A17AA059FE4FB3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>. Translated by K.rlis Kalvi.kis (eko@lanet.lv) 2014.12.17. -->.<language description="Latviski" ietf="lv-LV" version="0.1.0" languagegroup="1">. <resources>..<resource name="upload_menu_item">...Aug.upielad.t uz Imgur..</resource>..<resource name="settings_title">...Imgur iestat.jumi..</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">...Labi..</resource>..<resource name="CANCEL">...Atcelt..</resource>..<resource name="upload_success">...Att.ls veiksm.gi aug.upiel.d.ts uz Imgur!..</resource>..<resource name="upload_failure">...K..da aug.upiel.d.jot uz Imgur:..</resource>..<resource name="label_upload_format">...Att.la form.ts..</resource>..<resource name="communication_wait">...Savienojos ar Imgur. L.dzu uzgaidiet.....</resource>..<resource name="delete_question">...Vai tie..m gribi izdz.st no Imgur .o att.lu: {0}?..</resource>..<resource name="clear_question">...Vai tie..m gribi izdz.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1342
                                                                                                                                                                                                                                    Entropy (8bit):4.88742631153355
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2VrOIUIioRoyL+IQFERxjFrlRgntuAXP7/Xfdnv2RnASePCnosPVM93F:JdvcUvUIr8ERxprktuyLPwCtOOoRMhV
                                                                                                                                                                                                                                    MD5:E0FDB02CE6B2F53C302B54BE91DE7E38
                                                                                                                                                                                                                                    SHA1:6039A358CE93D7216B2A37221DF1751D73A9D409
                                                                                                                                                                                                                                    SHA-256:78D29D7D46401AD3DA1C918B09DA03E1A74C8E36BE27A1E854F97F8A45FAC340
                                                                                                                                                                                                                                    SHA-512:92CA9B07A555D74E9D12068004C1112C9CFA7C3C5B6D2BFF42109DC5D6277C24319A3D482AD0E24540EBC3AF8E6DF733C6EA148D795EB50F3677718887378F48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Nederlands" ietf="nl-NL" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Naar Imgur uploaden...</resource>...<resource name="settings_title">....Imgur instellingen...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Afbreken...</resource>...<resource name="upload_success">....Het uploaden naar Imgur is geslaagt!...</resource>...<resource name="upload_failure">....Tijdens het uploaden naar Imgur is een fout opgetreden:...</resource>...<resource name="label_upload_format">....Beeld formaat...</resource>...<resource name="communication_wait">....Data overdraging naar Imgur, wachten AUB......</resource>...<resource name="delete_question">....Weet U zeker dat U het beeld {0} van Imgur verwijderen wilt?...</resource>...<resource name="clear_question">....Weet U zeker dat U de locale Imgur historie verwijderen wilt?...<
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                                                                    Entropy (8bit):5.099368972439042
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcSVqaJJwmMfgNCwWjc0FpUWD/0yWPV:3v1qajwmKgcbc0FpJsB9
                                                                                                                                                                                                                                    MD5:D5CC8B9670D0B99E3EFC61A0AD65D2DD
                                                                                                                                                                                                                                    SHA1:258E8818561F131B87BD6AB4A64BF3BCBC6169BD
                                                                                                                                                                                                                                    SHA-256:5AAB4007CFD82CDD00AD4FC89E9BE0CDE50BD0B0545B93E686C6D3AD3C8F09E1
                                                                                                                                                                                                                                    SHA-512:68AD3651C9314E2A64AD2C3CA19E2E56EF70E4F99A97F2010240855140F652EBD0025DEDB2D70C877C0BDAF150ABBDC3E57F910E1FB1D39731ACB5E0C0E3749B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Polski" ietf="pl-PL" version="1.1.4" languagegroup="2">...<resources>....<resource name="anonymous_access">U.ywaj jako niezalogowany</resource>....<resource name="CANCEL">Anuluj</resource>....<resource name="clear_question">Na pewno chcesz usun.. histori. lokaln. Imgur?</resource>....<resource name="communication_wait">Trwa komunikacja z Imgur. Prosz. czeka....</resource>....<resource name="configure">Konfiguruj</resource>....<resource name="delete_question">Na pewno chcesz usun.. obraz {0} z Imgur?</resource>....<resource name="delete_title">Usu. z Imgur {0}</resource>....<resource name="history">Historia</resource>....<resource name="label_upload_format">Format obraz.w</resource>....<resource name="label_url">URL</resource>....<resource name="OK">OK</resource>....<resource name="settings_title">Ustawienia Imgur</resource>....<resource name="upload_failure">Wyst.pi. b..d przy wysy.aniu do Imgur:</resourc
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1371
                                                                                                                                                                                                                                    Entropy (8bit):4.8333294384085885
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdWcXaUx1lcMy/UAlzfqR7gwrIgapF/FySiBV:3WJU8lzyRzIgIm
                                                                                                                                                                                                                                    MD5:0D4FF840708B9DF9FA5D22F05668E6CA
                                                                                                                                                                                                                                    SHA1:636C8F407F501D60707CA0A86C91A42C5EAC1B01
                                                                                                                                                                                                                                    SHA-256:FDD9AD02D2436DD7249540E05CF83E73C77F4A204094F19961F0E9E094773FDF
                                                                                                                                                                                                                                    SHA-512:4914DCDBF05F97F55093FCB64E53AC3B0222EDA2B78309F7E7EE36F88A32D98F626725B94CAC7092909F4E566028919E287BFFB1A20949850EDD20B65B396AE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Portuguese (Portugal)" ietf="pt-PT" version="1.0.0">. <resources>..<resource name="upload_menu_item">...Enviar para Imgur..</resource>..<resource name="settings_title">...Defini..es Imgur..</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">...OK..</resource>..<resource name="CANCEL">...Cancelar..</resource>..<resource name="upload_success">...Imagem enviada com .xito para Imgur!..</resource>..<resource name="upload_failure">...Ocorreu um erro ao enviar para Imgur:..</resource>..<resource name="label_upload_format">...Formato da imagem..</resource>..<resource name="communication_wait">...A comunicar com o Imgur. Por favor aguarde.....</resource>..<resource name="delete_question">...Tem a certeza que pretende eliminar a imagem {0} do Imgur?..</resource>..<resource name="clear_question">...Tem a certeza que pretende eliminar o hist.rico local do Imgur?..</resource>..<resource name="delete_t
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1641
                                                                                                                                                                                                                                    Entropy (8bit):5.329428197822254
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Jdvcs2gTJ9ujn0/9Kfj9XmwoevaQStUCDHW4oPdmV:3vPe0leVmT/QIVb
                                                                                                                                                                                                                                    MD5:9859F9F8047D23F3F9539C4D6BE5404D
                                                                                                                                                                                                                                    SHA1:34559EC5F0F6A83F6A0BFC43723334580ED1B2B0
                                                                                                                                                                                                                                    SHA-256:7A469FDCE4C591A3B1A45A32841D83B38135CBAC27B6FA0866D22AB11312F956
                                                                                                                                                                                                                                    SHA-512:A70710B1C09863CED58C3B183521A415BEDA13824D76B48151EA5BE6FB6A8AD82ABA2484A7A8D4FD7B56C519454055CA046E438FF82B4EBB2F25FFCD4E5F022F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......." ietf="ru-RU" version="1.1.4.2622" languagegroup="5">...<resources>....<resource name="anonymous_access">............ ......... ......</resource>....<resource name="CANCEL">......</resource>....<resource name="clear_question">.. ............. ...... ....... ....... ....... Imgur?</resource>....<resource name="communication_wait">.............. . Imgur. ............</resource>....<resource name="configure">.........</resource>....<resource name="delete_question">.. ............. ...... ....... ........... {0} .. Imgur?</resource>....<resource name="delete_title">....... Imgur {0}</resource>....<resource name="history">.......</resource>....<resource name="label_upload_format">...... ...........</resource>....<resource name="label_
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1375
                                                                                                                                                                                                                                    Entropy (8bit):5.086515852166665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcBSUIfEzZrh8Kk2KlQylmd6rOuJ95fhV:3vwSJEzZrOKk0ch
                                                                                                                                                                                                                                    MD5:88F241DD8A13DD7407D3ADF4623D164D
                                                                                                                                                                                                                                    SHA1:0C9578ED61CBB50FDF3E8C692EA6779E641A0122
                                                                                                                                                                                                                                    SHA-256:B095099BDDF2EAA9B18416AA75F73F8E92E4BE36F7D7ECD806B645336B2CBA29
                                                                                                                                                                                                                                    SHA-512:454782EC9B11A256075AC6D23C1649D0DE921CF4864D7D72E10AA5967AD4EE6E1CD0701C900CAC5EDAC7740775C9FEB13D9B2E52E24F3F0B7AE7E467F248A465
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Sloven.ina" ietf="sk-SK" version="1.0.0">.. <resources>...<resource name="upload_menu_item">....Nahra. na Imgur...</resource>...<resource name="settings_title">....Imgur nastavenia...</resource>...<resource name="label_url">....Url...</resource>...<resource name="OK">....OK...</resource>...<resource name="CANCEL">....Zru.i....</resource>...<resource name="upload_success">....Obr.zok bol .spe.ne nahran. na Imgur!...</resource>...<resource name="upload_failure">....Chyba pri nahr.van. na Imgur:...</resource>...<resource name="label_upload_format">....Form.t obr.zku...</resource>...<resource name="communication_wait">....Prebieha komunik.cia s Imgur. .akajte pros.m ......</resource>...<resource name="delete_question">....Chcete naozaj zmaza. obr.zok {0} z Imgur?...</resource>...<resource name="clear_question">....Chcete naozaj zmaza. lok.lnu hist.riu Imgur?...</resource>...<resource name="delete_title"
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1567
                                                                                                                                                                                                                                    Entropy (8bit):5.233365062747309
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcYrwHChwEBkoVawlfLFUZdQbgdLMWV:3vOEiafZaIg2S
                                                                                                                                                                                                                                    MD5:13FD5AAE4AAEF56A1F0BC5D6AA3E3501
                                                                                                                                                                                                                                    SHA1:50F040477163CA03E2A3DA51D3CAD738A387D6B6
                                                                                                                                                                                                                                    SHA-256:D3895BF7B1DA2E4B6CCC23ED3FD871B43AA413E612A002920274A421FB9E3521
                                                                                                                                                                                                                                    SHA-512:32D4369D0310E12C6D18FA0DC71ECBCFE9D325B0AAEB383A37F2CFABFDD2E33730341F6656BEC261EEDEA4381F47CAC73FF3BDF7A7B535846806CCCF666CDBCF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......" ietf="sr-RS" version="1.0.0" languagegroup="">...<resources>....<resource name="anonymous_access">........ .......</resource>....<resource name="CANCEL">......</resource>....<resource name="clear_question">...... .. .. ........ ....... ........ .......?</resource>....<resource name="communication_wait">........... . ......... ..........</resource>....<resource name="configure">........</resource>....<resource name="delete_question">...... .. .. ........ ..... {0} .. .......?</resource>....<resource name="delete_title">...... ...... {0}</resource>....<resource name="history">........</resource>....<resource name="label_upload_format">...... .....:</resource>....<resource name="label_url">......</resource>....<resource name="OK">. ....</r
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1330
                                                                                                                                                                                                                                    Entropy (8bit):4.944531194566312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdWcepU41tcMdDtMGTDBllAWjInAWjJUq1jXNh0cV:3WJ/zDHHBV0l11hV
                                                                                                                                                                                                                                    MD5:BB7873B5FFD76460FFEDEE511E1F8C40
                                                                                                                                                                                                                                    SHA1:310350D8209F9A055251CC0F0046A22DECFB8241
                                                                                                                                                                                                                                    SHA-256:7159F572B530138E59F520A8995B7AE4ABD5160FE06C88F300FC128C641F7BA4
                                                                                                                                                                                                                                    SHA-512:AB310DA20910E3AC5F2CFC97DF4B57F35D363D64F902D97DB9E623C2282FCC99A27E944C2545A14E327C33A77F9C7C2ED9E20713F8C1077742E54B00331D5926
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Svenska" ietf="sv-SE" version="1.0.0">. <resources>..<resource name="upload_menu_item">...Ladda upp till Imgur..</resource>..<resource name="settings_title">...Imgur-inst.llningar..</resource>..<resource name="label_url">...Url..</resource>..<resource name="OK">...OK..</resource>..<resource name="CANCEL">...Avbryt..</resource>..<resource name="upload_success">...Sk.rmdumpen laddades upp till Imgur!..</resource>..<resource name="upload_failure">...Ett fel uppstod vid uppladdning till Imgur:..</resource>..<resource name="label_upload_format">...Bildformat..</resource>..<resource name="communication_wait">...Kommunicerar med Imgur. V.nta.....</resource>..<resource name="delete_question">....r du s.ker p. att du vill ta bort bilden {0} fr.n Imgur?..</resource>..<resource name="clear_question">....r du s.ker p. att du vill ta bort den lokala Imgur-historiken?..</resource>..<resource name="delete_title">...Ta bort Im
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1680
                                                                                                                                                                                                                                    Entropy (8bit):5.253954569615314
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcqUJqH01B8C6huHWCGbHdnFKaBCnShKr4uU1WfvGPvGkr+dTZs:3vrmqH01dSNFKaUSI3ZuPu9K
                                                                                                                                                                                                                                    MD5:78955A4DF637F832D433C9320D6281C3
                                                                                                                                                                                                                                    SHA1:BDD82125AC1F02DA7108E7A362EA7A9D0691F614
                                                                                                                                                                                                                                    SHA-256:5897667E99809A3D52035D2292D548CA3AB2EEDF2005CB6106143CD1CB211462
                                                                                                                                                                                                                                    SHA-512:90F0FFBB055CD7873F6360E8BFDACAE103A7A1346A2BC31290D208F8DE896B54EAEA27A19D57AF931D192E99FFE794D3C94DB5292C2015CC4F25B33C2EECD08C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description=".........." ietf="uk-UA" version="1.0.0">.. <resources>...<resource name="upload_menu_item">........... .. Imgur</resource>...<resource name="settings_title">......... Imgur</resource>...<resource name="label_url">.........</resource>...<resource name="OK">......</resource>...<resource name="CANCEL">.........</resource>...<resource name="upload_success">.......... ..... ........... .. Imgur!</resource>...<resource name="upload_failure">......... ....... ... ............ .......... .. Imgur:</resource>...<resource name="label_upload_format">...... ..........</resource>...<resource name="communication_wait">......... . Imgur. .... ....., ............</resource>...<resource name="delete_question">.. ...... .. ...... ........ ...
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1282
                                                                                                                                                                                                                                    Entropy (8bit):5.760524116394837
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JdvcGA671A5vk7QGpbYmZs8QIWUt7QknVOmV:3vuvkM0bYvFzjOVOC
                                                                                                                                                                                                                                    MD5:47E152FBFC4F4B177B2E408EBB87B0D4
                                                                                                                                                                                                                                    SHA1:C1A7F5F70B1C180E738F89FD5C0AEA0A436D714E
                                                                                                                                                                                                                                    SHA-256:AF5A101012BC3528A529E53264BFB8785BB47A2A67DEC1E8B8CFDA09A182E6DD
                                                                                                                                                                                                                                    SHA-512:734F9A7D7A9AAD624200E7A3B0A71739A347129A35D73737635D9E6D19F1ABEABD5C4C78BC379C96C003731A354164FAC72690C2EA6802E8973CF60DD3E633CE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-CN" version="1.0.2" languagegroup="a">...<resources>....<resource name="anonymous_access">......</resource>....<resource name="CANCEL">..</resource>....<resource name="clear_question">..........Imgur.....</resource>....<resource name="communication_wait">.....Imgur.......</resource>....<resource name="configure">..</resource>....<resource name="delete_question">......Imgur.....{0}.</resource>....<resource name="delete_title">.. Imgur {0}</resource>....<resource name="history">....</resource>....<resource name="label_upload_format">....</resource>....<resource name="label_url">..</resource>....<resource name="OK">..</resource>....<resource name="settings_title">Imgur..</resource>....<resource name="upload_failure">.....Imgur......</resource>....<resource n
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1241
                                                                                                                                                                                                                                    Entropy (8bit):5.678365430423972
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Jdvc8071lUKZjLHP7l6febDqUyngCBeNs5V:3v05CKdLHP5NWhHx7
                                                                                                                                                                                                                                    MD5:70ECDDBF9522408F7B118A11020ABF83
                                                                                                                                                                                                                                    SHA1:C4F1C1B567FA0AF73F97BE04391FCE1047689C63
                                                                                                                                                                                                                                    SHA-256:BA9CC132D1986654C63A4D5DF6128EBC6E43773115AFCA9BB32D4CF22333EDCA
                                                                                                                                                                                                                                    SHA-512:95B604325D0C40ACC9B4FA27AAA7B33C6D7DA1D3DE7CC09A9C743E634B6A27300896DED893D3637059A4469E5420E646085C6AF7B2A64010F253503821F5F919
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-TW" version="1.0.0" languagegroup="9">...<resources>....<resource name="anonymous_access">......</resource>....<resource name="CANCEL">..</resource>....<resource name="clear_question">........ Imgur .....?</resource>....<resource name="communication_wait">... Imgur .........</resource>....<resource name="configure">..</resource>....<resource name="delete_question">..... Imgur .... {0} .? </resource>....<resource name="delete_title">.. Imgur {0}</resource>....<resource name="history">....</resource>....<resource name="label_upload_format">....</resource>....<resource name="label_url">URL</resource>....<resource name="OK">..</resource>....<resource name="settings_title">Imgur ..</resource>....<resource name="upload_failure">... Imgur .....:</resource>....<resource name="uplo
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                    Entropy (8bit):5.196964899653619
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eEoXyGSuoDK9njYCacAYgeLa1S/EL1CXAW6ScAYYqE9mXm9ScAYZ+:MMHdf2Qc2RwjWszUVueeuV
                                                                                                                                                                                                                                    MD5:D8AABB7D3E1067CA2B6B2D573D540864
                                                                                                                                                                                                                                    SHA1:1F663FFA14CA054CCEA1712C195DE92DD0C8C756
                                                                                                                                                                                                                                    SHA-256:067F0181462B3B61F3D4F8A93F1D0885C238BC680CB805B135E5F0E03D3D7B41
                                                                                                                                                                                                                                    SHA-512:5A740DFFAD5456C699F57E61A6E46357B1F8DAAEF0A94FCC985B60CE20F74906A257F046E2C81185F942CFCE7DFB514842D2C8F7637B37A438F1F91F7B8A3BAA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......" ietf="sr-RS" version="1.0.0" languagegroup="">...<resources>....<resource name="language">..... .. ............ .......</resource>....<resource name="orient_image">...... .....</resource>....<resource name="straighten_image">....... .....</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):334
                                                                                                                                                                                                                                    Entropy (8bit):4.783483743554633
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdxQc2eEMRL6T2ulWEYcAYgeIhVnGcAYYqERIWGcAYZDUEDIWjz652Vn:MMHdWc2MLGV03d9mgEs92V
                                                                                                                                                                                                                                    MD5:AC1E35A3338BE6575C29C7CECF66240A
                                                                                                                                                                                                                                    SHA1:15C2CF38D32DB3525229B2E8F8A8238F57104D8B
                                                                                                                                                                                                                                    SHA-256:E8842024F28808A8A0087643777756B5E37054C9C2A64A363C63F8EDB2EFAFF3
                                                                                                                                                                                                                                    SHA-512:EECE3C1C491837C20AA532F096ED8F41E31645AE1094D28300773DD5C83EEB01C4D28FB0F62AEC5530D363FC94B5E4821EF0605948FCF10B7EF4AEB1D13FD164
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Portuguese (Portugal)" ietf="pt-PT" version="1.0.0">. <resources>..<resource name="language">Idioma para OCR</resource>..<resource name="orient_image">Orientar imagem</resource>..<resource name="straighten_image">Endireitar imagem</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):358
                                                                                                                                                                                                                                    Entropy (8bit):4.874141163290834
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eW6BKvoiaDK9njYCacAYgeBEZ3ScAYYqE96GKmScAYZD0oGKmQKmb:MMHdf2Qc2ZqUjWJX86GxBGluV
                                                                                                                                                                                                                                    MD5:0DD1F7E267B23A1742FCD1DFBF196C38
                                                                                                                                                                                                                                    SHA1:F42487C5B2DFFFAC08C7B88BE2351B62CF540D9B
                                                                                                                                                                                                                                    SHA-256:AC8557488FC0772CEB290D0565282470CBA7FAD6550E72A96AD7B298635C8293
                                                                                                                                                                                                                                    SHA-512:E05B699B6845D0E4961B8040601F0CDAD938CE2832EA53B36C6436BC7D4EB48CFFFB017976A3666F9A31272AE9A0EB4159E1D6F53D6869D94B71F1A67B34F6DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Bahasa Indonesia" ietf="id-ID" version="1.0.0.0" languagegroup="">...<resources>....<resource name="language">Bahasa untuk OCR</resource>....<resource name="orient_image">Orientasikan gambar</resource>....<resource name="straighten_image">Rapikan gambar</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                    Entropy (8bit):4.8700490550649835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eTECiruu/pnWCbcAYgeQpxRQmcAYYqE8xQmcAYZD33E3N+z6CQVn:MMHdf2Qc2iJ4BDWw7cIeV
                                                                                                                                                                                                                                    MD5:DA6B82A6C2B879E1E8201056ED5E4403
                                                                                                                                                                                                                                    SHA1:033114BB019F54C713F6C6F1A02B10927ABBC7CB
                                                                                                                                                                                                                                    SHA-256:9134B28EF79B31AF5D71F8E0F28C469A97DFFC284EF4FF86CCF56F5F4CBBEB55
                                                                                                                                                                                                                                    SHA-512:BFFBA5D1F001AC1F8E68CF44BB9005BB32929B1D65DEC762C8993BD04B80AB7F1B484EA1648F6CD80FEA548B3A1E422E21EB2BBEB7678DA870C5825837D1334A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Italiano" ietf="it-IT" version="1.0.0">.. <resources>...<resource name="language">....Lingua OCR...</resource>...<resource name="orient_image">....Orienta...</resource>...<resource name="straighten_image">....Raddrizza...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                                    Entropy (8bit):5.347555841907651
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eEF2lkB2K9FbCacAYgeLlx6ScAYYqEZ0+Znm0N1TzScAYZDeJJ0Ng:MMHdf2Qc2J2gRE6KVDnTfyEnTbuV
                                                                                                                                                                                                                                    MD5:69297DEE237660048F2AE8E16B162B85
                                                                                                                                                                                                                                    SHA1:F2878349F737F44A4E7FC401F4B4100C83987441
                                                                                                                                                                                                                                    SHA-256:EAEE1FD91ECA977E8F94C5A0FF09A3A6B4165AF15ADE27A7079F34188D496D22
                                                                                                                                                                                                                                    SHA-512:5A6CE55BA17A74C9188846BDD2BABFABEABAD95F901A1E5CF3F8C38E97ED4096A79C975B7C043C21C7B8B744A698B884CB5ACCB7C4EED61BC8100AF6AEF67F98
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......." ietf="ru-RU" version="1.1.4.2622" languagegroup="5">...<resources>....<resource name="language">.... ... OCR</resource>....<resource name="orient_image">.......... ...........</resource>....<resource name="straighten_image">........... ...........</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                    Entropy (8bit):5.040951109993501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eESJSmGSq2WK93UCacAYgeVzbnScAYYqEUScAYZD4oDfwMWQKmCQV:MMHdf2Qc22JNG9eC2zDvrXwuV
                                                                                                                                                                                                                                    MD5:17BBC6704919C05543EE4EEFFD89D745
                                                                                                                                                                                                                                    SHA1:ABE97B7E60A28A3950F8B2988FC111EAE431E36B
                                                                                                                                                                                                                                    SHA-256:99C5161660CFCD9BA3A1DEAC17663F4C79FFC9B22699B980C2C518D989E82A8A
                                                                                                                                                                                                                                    SHA-512:C1E171C64C09EDC4A8551743BE14750BFBEE64AEDF2DD04BBFA76BB4D27C980604CA6FC78C025158E1ED190FD21060BE521561A68D2C6BB59C80DF176AD6DC5D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Polski" ietf="pl-PL" version="1.1.4" languagegroup="2">...<resources>....<resource name="language">J.zyk dla OCR</resource>....<resource name="orient_image">Orientacja obrazu</resource>....<resource name="straighten_image">Wyprostowanie obraz.w</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):403
                                                                                                                                                                                                                                    Entropy (8bit):5.301323446450485
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2mUfH0Bzn2KFcAunTSVcyAQn0nTSVYesn:JdvcLRheWnkOs
                                                                                                                                                                                                                                    MD5:750F15E8D9F2F056E85A69B6050E74CE
                                                                                                                                                                                                                                    SHA1:D3047617B3AF11A249611D6EF706D764B10AA06F
                                                                                                                                                                                                                                    SHA-256:462FC25A246E499D76F30FEB6EF5268AF8DE5608A966E4C19044C20EF6F71B02
                                                                                                                                                                                                                                    SHA-512:0440EC73BAAF2EB855ED2B00A29A96C765FBF5E9EC42CD01F1BA852A6A27F85EF20A45CA709D94C4386A3C78C892038905752ED7F64E77417BE5E024FA5AF771
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description=".........." ietf="uk-UA" version="1.0.0">.. <resources>...<resource name="language">.... ... ...</resource>...<resource name="orient_image">........... ..........</resource>...<resource name="straighten_image">........... ..........</resource>.. </resources>..</language>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):330
                                                                                                                                                                                                                                    Entropy (8bit):4.8475188989179765
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TMVBdxQc2eA5AHHFSuoDK9nnEbcAYgeA63dcAYYqEzbdcAYZDHNr6952Vv:TMHdWc2xAHF1E1q+1TNrQ2F
                                                                                                                                                                                                                                    MD5:2B2C50162922410FF62B50437B4BFA9E
                                                                                                                                                                                                                                    SHA1:0C17560126C2ACE94D82522D2E44B8E150D77F14
                                                                                                                                                                                                                                    SHA-256:8AFA1957B378653BBB24B346D8DDB81C617F537A12B17694E1BF98687A60CD40
                                                                                                                                                                                                                                    SHA-512:870AFE032B6F52C69CE7DC5B2244CC2955E0D9C601A957A6B1DC175411B1539F8238D282F1A32E4A2E6EA7EE9EEE75598F16043ABA882C80C3CE4A7813CA6A21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Taqbaylit" ietf="kab-DZ" version="1.0.0" languagegroup="">..<resources>...<resource name="language">Tutlayt i OCR</resource>...<resource name="orient_image">Wehhi tugna</resource>...<resource name="straighten_image">Seggwem tugna</resource>..</resources>.</language>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                    Entropy (8bit):4.840850646301138
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eaj8fGSuu/pnWCbcAYgeQxNRQmcAYYqE8nAA9pmQmcAYZD3nAA2PA:MMHdf2Qc2VrOBLWPbJrmPFeV
                                                                                                                                                                                                                                    MD5:08A047F4EDF9C2E9438461B466A5D170
                                                                                                                                                                                                                                    SHA1:FB9F1746899B4982E535628AE174AE039532523C
                                                                                                                                                                                                                                    SHA-256:399F3EB921EB9BBDC58A2339F5024232527A326BEBC93655FD0A9820C6395B25
                                                                                                                                                                                                                                    SHA-512:E3F8DC14401A28C407E7B562C15899FC0856EDCD67482BA2223B065850D50E4E5C070BEE3170B528C142BB0CF1ACC2F8C207F6AA66C2E3DD84A33C8500FE56A1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Nederlands" ietf="nl-NL" version="1.0.0">.. <resources>...<resource name="language">....Taal voor OCR...</resource>...<resource name="orient_image">....Beeld richten...</resource>...<resource name="straighten_image">....Beeld vereffenen...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):348
                                                                                                                                                                                                                                    Entropy (8bit):5.008022549420058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2e4EneFS7VgK9njYCacAYgenqqScAYYqEOmMScAYZDInQKmCQVn:MMHdf2Qc2TaeejWQqAbAuV
                                                                                                                                                                                                                                    MD5:37F90EEDD7298C4A4FA63C3BF61FCE22
                                                                                                                                                                                                                                    SHA1:ED7FAD21B0E72E187F44F6A374CE7695A5DE2542
                                                                                                                                                                                                                                    SHA-256:3F22753874F0474D2ECBB0BF1FD529FB330EC96C19DF152ED078EDBE4689D3D6
                                                                                                                                                                                                                                    SHA-512:8A9490E360F6F0902F8EFD68836E806D71A3B69B2AE92EF94FBCB9062A4E30AEA2B632510A831437B4C23CECAA1F4F1666BF67B16198F94C5B98E98DAE16F94E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Czech" ietf="cs-CZ" version="1.1.0.2411" languagegroup="">...<resources>....<resource name="language">Jazyk pro OCR</resource>....<resource name="orient_image">Orientaci obr.zku</resource>....<resource name="straighten_image">Srovnat obr.zek</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                                    Entropy (8bit):4.8325519395049
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2etCJWRSuu/pnWCbcAYgeQpdUQmcAYYqE8iURMWQmcAYZD3KCDs2Mw:MMHdf2Qc2bBDfVctYeV
                                                                                                                                                                                                                                    MD5:7C9971A28DF247393E674A8D65A6312C
                                                                                                                                                                                                                                    SHA1:E219005B47CAB7AE9268C45502079312EC236F4F
                                                                                                                                                                                                                                    SHA-256:737960D75F02716312A7C8CA57164FBFB41766D08C37F669308AC0428B65D063
                                                                                                                                                                                                                                    SHA-512:D432480D282EDE7BDFD04C24BA582515C28E2A0F6A56EAB8B161F3C1A3E990397090F1ED18F3C26847DFDB83DE6AAD699AC94C21497915E524B5E2E5C5C8F6AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.0">.. <resources>...<resource name="language">....Language for OCR...</resource>...<resource name="orient_image">....Orient image...</resource>...<resource name="straighten_image">....Straighten image...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):356
                                                                                                                                                                                                                                    Entropy (8bit):5.046523227395902
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2ekSMWuu/pnWCbcAYgeQvEAfQmcAYYqE82GGQmcAYZD3rEYwEXIG+a:MMHdf2Qc2zSxBHxQuGpn3XIleV
                                                                                                                                                                                                                                    MD5:344D7B291B325F92C52988F18EF3CCC7
                                                                                                                                                                                                                                    SHA1:64B54CA0E0BBFFB92D924DFAA157B6F753D6754A
                                                                                                                                                                                                                                    SHA-256:A87BDC85352F7287126724FB7437DB997A3046F2BC9F63ECC0691120E5381596
                                                                                                                                                                                                                                    SHA-512:A33A518C61931E5957EB3138183C293A5C31F62968FEBE810FF5321518964775E1DBC780BC944B6BBD9731BE83954C1685B950BB242CDA10827537A8CC5C00F1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Sloven.ina" ietf="sk-SK" version="1.0.0">.. <resources>...<resource name="language">....Jazyk pre OCR...</resource>...<resource name="orient_image">....Orient.cia obr.zku...</resource>...<resource name="straighten_image">....Narovna. obr.zok...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                    Entropy (8bit):5.130222657055443
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdxQc2eUAMDGQulWEYcAYgeXidGcAYYqEXBpKs4dGcAYZDUzKs4djz652Vn:MMHdWc2fAMDA0xBmHv49Izv4i2V
                                                                                                                                                                                                                                    MD5:4E7FA4AE8ADFD876DF2CB11CFB2F9544
                                                                                                                                                                                                                                    SHA1:3FA99A7A84602BDE354AB6869CA143E3E8FDA411
                                                                                                                                                                                                                                    SHA-256:90F3A7272B7E162B642EEC9E06764A781E918A7238E4E0F206C65D9A6E74A9DE
                                                                                                                                                                                                                                    SHA-512:B06A603F641E364C090DC32F9B6792F3EB82AE8A6486035695439F2BBA247988ECFB78CB8F2B866B2ECC4C18D20AC354FDF887804FD41732D2AA2F26EE382FC3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="korean" ietf="ko-KR" version="1.0.0">. <resources>..<resource name="language">...OCR ....</resource>..<resource name="orient_image">..... .....</resource>..<resource name="straighten_image">..... .....</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                    Entropy (8bit):4.836990466688517
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eSVXlaI9yRuoDK9njYCacAYge3Qjp8KmScAYYqExMWScAYZD9MWQJ:MMHdf2Qc2dBsI9ygjWMKUoxxluV
                                                                                                                                                                                                                                    MD5:C35B6E7A072F6B2909A2932225C80DCF
                                                                                                                                                                                                                                    SHA1:0185B56B85A0A0341A942BE80ABF88FD65BB0D01
                                                                                                                                                                                                                                    SHA-256:7B2E1ADACF53F300F32296732C80EDCF0A7D3F5CFBB97A2C59AB56B547A50AFA
                                                                                                                                                                                                                                    SHA-512:6F079075C0DBA640463077D430C0FCA7EC94793DCB285490CCF57F5D3154B93E9D2E7625B54B05C491809DD805987177B086B1AACCECA1AA1C47CB94584BB010
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Fran.ais" ietf="fr-FR" version="1.0.0" languagegroup="">...<resources>....<resource name="language">Langage pour l'OCR</resource>....<resource name="orient_image">Orienter l'image</resource>....<resource name="straighten_image">Redresser l'image</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                    Entropy (8bit):5.339023275433215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eyI0FYCuoDK9ZjCacAYgeOmUAfScAYYqEYW5VWScAYZDSuWQKmCQV:MMHdf2Qc29IPZDLkAV+dwuV
                                                                                                                                                                                                                                    MD5:A51FA0CBADB1BB066B920DEA34A60B2B
                                                                                                                                                                                                                                    SHA1:E995298447432227552E2A691B53CD366E26E2C3
                                                                                                                                                                                                                                    SHA-256:A6BDFE72BD3F7DB3057B3413CE7D3FE41C57ED996A560300F44C196973AE956E
                                                                                                                                                                                                                                    SHA-512:147A769FEBFC100CBCDE5DDFBA4351A7C63C17125A5C384FE3E550DC61279622C33E6BBD7141925471662739CF34A1DE5405B858051E9730B3FB5191A52E7C2C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-TW" version="1.0.0" languagegroup="9">...<resources>....<resource name="language">OCR ..</resource>....<resource name="orient_image">....</resource>....<resource name="straighten_image">....</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):401
                                                                                                                                                                                                                                    Entropy (8bit):5.126246892613643
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdAIRk+UIrKIHFUCQc2eYeK9BVgNBWEYcAYgeXp83WGcAYYqEynmGcAYZD3L:MMHdAIXrjlUTc2uYjEV0Q83sQjlls2V
                                                                                                                                                                                                                                    MD5:C4441E9055637750B4761A35AFA80FA5
                                                                                                                                                                                                                                    SHA1:7280EED465845720AE22A7EC8298520B595E796D
                                                                                                                                                                                                                                    SHA-256:5C09CD3CDA294C09E12556E9286CD5A896DABFCC3FAD556CC64D01468735594A
                                                                                                                                                                                                                                    SHA-512:6760379DB8CAFC7106BA1B79869FC01B243AF1CFF5337384C462E5DB3C39B7B67029F87CFFB978D588BCCFA4B1EDC3B3980567F772DBE299C79FC0F559E1E5ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>. Translated by K.rlis Kalvi.kis (eko@lanet.lv) 2014.12.17. -->.<language description="Latviski" ietf="lv-LV" version="0.1.0">. <resources>..<resource name="language">...OCR valoda..</resource>..<resource name="orient_image">...Pagriezt att.lu..</resource>..<resource name="straighten_image">...Iztaisnot att.lu..</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):339
                                                                                                                                                                                                                                    Entropy (8bit):5.317688645407943
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2egkFYNRSuu/pnWCbcAYgeQdQmcAYYqE8ISdQmcAYZD3INvW+z6CQV:MMHdf2Qc2POB6lcueV
                                                                                                                                                                                                                                    MD5:A61A4BB15459BD6E0D4626B13B8BF12B
                                                                                                                                                                                                                                    SHA1:6896E862FFC33DC9B6331D8DD0F97570419B9F29
                                                                                                                                                                                                                                    SHA-256:01E1C86E219180870DC2DFF6FE8E1676022620676F0569DAE317F732E9467C8C
                                                                                                                                                                                                                                    SHA-512:972A43395DF9BD3AD846A52B440FB18F71FFA0007AC9E5C11CD6516BDD3BB36DEA8A503BE8ECC1D32421D593742592A131057117E282087FA0B53A012689C090
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-CN" version="1.0.0">.. <resources>...<resource name="language">....OCR.....</resource>...<resource name="orient_image">...........</resource>...<resource name="straighten_image">...........</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                    Entropy (8bit):4.9263611973481485
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdxQc2etTFBWRSulWEYcAYgeFrIQm3vGGcAYYqEIPfGcAYZDk+8Pfjz652Vn:MMHdWc2oMT0wUQmf8FXQJk2V
                                                                                                                                                                                                                                    MD5:ECFF8083EDC98D0E214F6DFA472B805E
                                                                                                                                                                                                                                    SHA1:CF3E624F4BD5A1B3601B008A69E2121680583532
                                                                                                                                                                                                                                    SHA-256:86B98A1B94577DE4BCFAE150EC8B3AE98744850CF8C0FEE9A9402E6AEFED804D
                                                                                                                                                                                                                                    SHA-512:3609C5AC4A4B159C3D4D2221F22881A54B6973E27A54AC596BD938609D4AC5074F66CC4EB92440007320CBA3A11985B48162EED7CAA9C1B588892E3299EB1B4E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Svenska" ietf="sv-SE" version="1.0.0">. <resources>..<resource name="language">...Spr.k f.r OCR..</resource>..<resource name="orient_image">...Orientera bild..</resource>..<resource name="straighten_image">...Sl.ta ut bild..</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                                    Entropy (8bit):4.932077027645832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eQHRbRSuu/pnWCbcAYgeQtcrRQmcAYYqE8nMn+mQmcAYZD3nMpm+a:MMHdf2Qc25b4BwWPS+JraFeV
                                                                                                                                                                                                                                    MD5:10BD9770ABE3A311A320BFE9E5EDC260
                                                                                                                                                                                                                                    SHA1:FB8FD1E0A7FA6E80CE1DD26993FBFEE212F5A63D
                                                                                                                                                                                                                                    SHA-256:C33B293B09131920F8386CC57265C2FEF4CB270C502ED0D3B40D304F4D65A619
                                                                                                                                                                                                                                    SHA-512:4DEE695A5D2363600914AF02A3D31D5D18C5D4FCF1FD2C2D94781D1F0913628509FDB06F4A41240EEC16F038DB664B1008AE743E86710ABDCA9E9BCE4C67EF1A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Deutsch" ietf="de-DE" version="1.0.0">.. <resources>...<resource name="language">....Sprache f.r OCR...</resource>...<resource name="orient_image">....Bild ausrichten...</resource>...<resource name="straighten_image">....Bild gl.tten...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):348
                                                                                                                                                                                                                                    Entropy (8bit):5.008022549420058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2e4EneFS7VgK9njYCacAYgenqqScAYYqEOmMScAYZDInQKmCQVn:MMHdf2Qc2TaeejWQqAbAuV
                                                                                                                                                                                                                                    MD5:37F90EEDD7298C4A4FA63C3BF61FCE22
                                                                                                                                                                                                                                    SHA1:ED7FAD21B0E72E187F44F6A374CE7695A5DE2542
                                                                                                                                                                                                                                    SHA-256:3F22753874F0474D2ECBB0BF1FD529FB330EC96C19DF152ED078EDBE4689D3D6
                                                                                                                                                                                                                                    SHA-512:8A9490E360F6F0902F8EFD68836E806D71A3B69B2AE92EF94FBCB9062A4E30AEA2B632510A831437B4C23CECAA1F4F1666BF67B16198F94C5B98E98DAE16F94E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Czech" ietf="cs-CZ" version="1.1.0.2411" languagegroup="">...<resources>....<resource name="language">Jazyk pro OCR</resource>....<resource name="orient_image">Orientaci obr.zku</resource>....<resource name="straighten_image">Srovnat obr.zek</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                                    Entropy (8bit):4.932077027645832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eQHRbRSuu/pnWCbcAYgeQtcrRQmcAYYqE8nMn+mQmcAYZD3nMpm+a:MMHdf2Qc25b4BwWPS+JraFeV
                                                                                                                                                                                                                                    MD5:10BD9770ABE3A311A320BFE9E5EDC260
                                                                                                                                                                                                                                    SHA1:FB8FD1E0A7FA6E80CE1DD26993FBFEE212F5A63D
                                                                                                                                                                                                                                    SHA-256:C33B293B09131920F8386CC57265C2FEF4CB270C502ED0D3B40D304F4D65A619
                                                                                                                                                                                                                                    SHA-512:4DEE695A5D2363600914AF02A3D31D5D18C5D4FCF1FD2C2D94781D1F0913628509FDB06F4A41240EEC16F038DB664B1008AE743E86710ABDCA9E9BCE4C67EF1A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Deutsch" ietf="de-DE" version="1.0.0">.. <resources>...<resource name="language">....Sprache f.r OCR...</resource>...<resource name="orient_image">....Bild ausrichten...</resource>...<resource name="straighten_image">....Bild gl.tten...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                                    Entropy (8bit):4.8325519395049
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2etCJWRSuu/pnWCbcAYgeQpdUQmcAYYqE8iURMWQmcAYZD3KCDs2Mw:MMHdf2Qc2bBDfVctYeV
                                                                                                                                                                                                                                    MD5:7C9971A28DF247393E674A8D65A6312C
                                                                                                                                                                                                                                    SHA1:E219005B47CAB7AE9268C45502079312EC236F4F
                                                                                                                                                                                                                                    SHA-256:737960D75F02716312A7C8CA57164FBFB41766D08C37F669308AC0428B65D063
                                                                                                                                                                                                                                    SHA-512:D432480D282EDE7BDFD04C24BA582515C28E2A0F6A56EAB8B161F3C1A3E990397090F1ED18F3C26847DFDB83DE6AAD699AC94C21497915E524B5E2E5C5C8F6AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.0">.. <resources>...<resource name="language">....Language for OCR...</resource>...<resource name="orient_image">....Orient image...</resource>...<resource name="straighten_image">....Straighten image...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                    Entropy (8bit):4.836990466688517
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eSVXlaI9yRuoDK9njYCacAYge3Qjp8KmScAYYqExMWScAYZD9MWQJ:MMHdf2Qc2dBsI9ygjWMKUoxxluV
                                                                                                                                                                                                                                    MD5:C35B6E7A072F6B2909A2932225C80DCF
                                                                                                                                                                                                                                    SHA1:0185B56B85A0A0341A942BE80ABF88FD65BB0D01
                                                                                                                                                                                                                                    SHA-256:7B2E1ADACF53F300F32296732C80EDCF0A7D3F5CFBB97A2C59AB56B547A50AFA
                                                                                                                                                                                                                                    SHA-512:6F079075C0DBA640463077D430C0FCA7EC94793DCB285490CCF57F5D3154B93E9D2E7625B54B05C491809DD805987177B086B1AACCECA1AA1C47CB94584BB010
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Fran.ais" ietf="fr-FR" version="1.0.0" languagegroup="">...<resources>....<resource name="language">Langage pour l'OCR</resource>....<resource name="orient_image">Orienter l'image</resource>....<resource name="straighten_image">Redresser l'image</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):358
                                                                                                                                                                                                                                    Entropy (8bit):4.874141163290834
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eW6BKvoiaDK9njYCacAYgeBEZ3ScAYYqE96GKmScAYZD0oGKmQKmb:MMHdf2Qc2ZqUjWJX86GxBGluV
                                                                                                                                                                                                                                    MD5:0DD1F7E267B23A1742FCD1DFBF196C38
                                                                                                                                                                                                                                    SHA1:F42487C5B2DFFFAC08C7B88BE2351B62CF540D9B
                                                                                                                                                                                                                                    SHA-256:AC8557488FC0772CEB290D0565282470CBA7FAD6550E72A96AD7B298635C8293
                                                                                                                                                                                                                                    SHA-512:E05B699B6845D0E4961B8040601F0CDAD938CE2832EA53B36C6436BC7D4EB48CFFFB017976A3666F9A31272AE9A0EB4159E1D6F53D6869D94B71F1A67B34F6DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Bahasa Indonesia" ietf="id-ID" version="1.0.0.0" languagegroup="">...<resources>....<resource name="language">Bahasa untuk OCR</resource>....<resource name="orient_image">Orientasikan gambar</resource>....<resource name="straighten_image">Rapikan gambar</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                    Entropy (8bit):4.8700490550649835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eTECiruu/pnWCbcAYgeQpxRQmcAYYqE8xQmcAYZD33E3N+z6CQVn:MMHdf2Qc2iJ4BDWw7cIeV
                                                                                                                                                                                                                                    MD5:DA6B82A6C2B879E1E8201056ED5E4403
                                                                                                                                                                                                                                    SHA1:033114BB019F54C713F6C6F1A02B10927ABBC7CB
                                                                                                                                                                                                                                    SHA-256:9134B28EF79B31AF5D71F8E0F28C469A97DFFC284EF4FF86CCF56F5F4CBBEB55
                                                                                                                                                                                                                                    SHA-512:BFFBA5D1F001AC1F8E68CF44BB9005BB32929B1D65DEC762C8993BD04B80AB7F1B484EA1648F6CD80FEA548B3A1E422E21EB2BBEB7678DA870C5825837D1334A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Italiano" ietf="it-IT" version="1.0.0">.. <resources>...<resource name="language">....Lingua OCR...</resource>...<resource name="orient_image">....Orienta...</resource>...<resource name="straighten_image">....Raddrizza...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):330
                                                                                                                                                                                                                                    Entropy (8bit):4.8475188989179765
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TMVBdxQc2eA5AHHFSuoDK9nnEbcAYgeA63dcAYYqEzbdcAYZDHNr6952Vv:TMHdWc2xAHF1E1q+1TNrQ2F
                                                                                                                                                                                                                                    MD5:2B2C50162922410FF62B50437B4BFA9E
                                                                                                                                                                                                                                    SHA1:0C17560126C2ACE94D82522D2E44B8E150D77F14
                                                                                                                                                                                                                                    SHA-256:8AFA1957B378653BBB24B346D8DDB81C617F537A12B17694E1BF98687A60CD40
                                                                                                                                                                                                                                    SHA-512:870AFE032B6F52C69CE7DC5B2244CC2955E0D9C601A957A6B1DC175411B1539F8238D282F1A32E4A2E6EA7EE9EEE75598F16043ABA882C80C3CE4A7813CA6A21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.<language description="Taqbaylit" ietf="kab-DZ" version="1.0.0" languagegroup="">..<resources>...<resource name="language">Tutlayt i OCR</resource>...<resource name="orient_image">Wehhi tugna</resource>...<resource name="straighten_image">Seggwem tugna</resource>..</resources>.</language>.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                    Entropy (8bit):5.130222657055443
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdxQc2eUAMDGQulWEYcAYgeXidGcAYYqEXBpKs4dGcAYZDUzKs4djz652Vn:MMHdWc2fAMDA0xBmHv49Izv4i2V
                                                                                                                                                                                                                                    MD5:4E7FA4AE8ADFD876DF2CB11CFB2F9544
                                                                                                                                                                                                                                    SHA1:3FA99A7A84602BDE354AB6869CA143E3E8FDA411
                                                                                                                                                                                                                                    SHA-256:90F3A7272B7E162B642EEC9E06764A781E918A7238E4E0F206C65D9A6E74A9DE
                                                                                                                                                                                                                                    SHA-512:B06A603F641E364C090DC32F9B6792F3EB82AE8A6486035695439F2BBA247988ECFB78CB8F2B866B2ECC4C18D20AC354FDF887804FD41732D2AA2F26EE382FC3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="korean" ietf="ko-KR" version="1.0.0">. <resources>..<resource name="language">...OCR ....</resource>..<resource name="orient_image">..... .....</resource>..<resource name="straighten_image">..... .....</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):401
                                                                                                                                                                                                                                    Entropy (8bit):5.126246892613643
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdAIRk+UIrKIHFUCQc2eYeK9BVgNBWEYcAYgeXp83WGcAYYqEynmGcAYZD3L:MMHdAIXrjlUTc2uYjEV0Q83sQjlls2V
                                                                                                                                                                                                                                    MD5:C4441E9055637750B4761A35AFA80FA5
                                                                                                                                                                                                                                    SHA1:7280EED465845720AE22A7EC8298520B595E796D
                                                                                                                                                                                                                                    SHA-256:5C09CD3CDA294C09E12556E9286CD5A896DABFCC3FAD556CC64D01468735594A
                                                                                                                                                                                                                                    SHA-512:6760379DB8CAFC7106BA1B79869FC01B243AF1CFF5337384C462E5DB3C39B7B67029F87CFFB978D588BCCFA4B1EDC3B3980567F772DBE299C79FC0F559E1E5ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>. Translated by K.rlis Kalvi.kis (eko@lanet.lv) 2014.12.17. -->.<language description="Latviski" ietf="lv-LV" version="0.1.0">. <resources>..<resource name="language">...OCR valoda..</resource>..<resource name="orient_image">...Pagriezt att.lu..</resource>..<resource name="straighten_image">...Iztaisnot att.lu..</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                    Entropy (8bit):4.840850646301138
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eaj8fGSuu/pnWCbcAYgeQxNRQmcAYYqE8nAA9pmQmcAYZD3nAA2PA:MMHdf2Qc2VrOBLWPbJrmPFeV
                                                                                                                                                                                                                                    MD5:08A047F4EDF9C2E9438461B466A5D170
                                                                                                                                                                                                                                    SHA1:FB9F1746899B4982E535628AE174AE039532523C
                                                                                                                                                                                                                                    SHA-256:399F3EB921EB9BBDC58A2339F5024232527A326BEBC93655FD0A9820C6395B25
                                                                                                                                                                                                                                    SHA-512:E3F8DC14401A28C407E7B562C15899FC0856EDCD67482BA2223B065850D50E4E5C070BEE3170B528C142BB0CF1ACC2F8C207F6AA66C2E3DD84A33C8500FE56A1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Nederlands" ietf="nl-NL" version="1.0.0">.. <resources>...<resource name="language">....Taal voor OCR...</resource>...<resource name="orient_image">....Beeld richten...</resource>...<resource name="straighten_image">....Beeld vereffenen...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                    Entropy (8bit):5.040951109993501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eESJSmGSq2WK93UCacAYgeVzbnScAYYqEUScAYZD4oDfwMWQKmCQV:MMHdf2Qc22JNG9eC2zDvrXwuV
                                                                                                                                                                                                                                    MD5:17BBC6704919C05543EE4EEFFD89D745
                                                                                                                                                                                                                                    SHA1:ABE97B7E60A28A3950F8B2988FC111EAE431E36B
                                                                                                                                                                                                                                    SHA-256:99C5161660CFCD9BA3A1DEAC17663F4C79FFC9B22699B980C2C518D989E82A8A
                                                                                                                                                                                                                                    SHA-512:C1E171C64C09EDC4A8551743BE14750BFBEE64AEDF2DD04BBFA76BB4D27C980604CA6FC78C025158E1ED190FD21060BE521561A68D2C6BB59C80DF176AD6DC5D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Polski" ietf="pl-PL" version="1.1.4" languagegroup="2">...<resources>....<resource name="language">J.zyk dla OCR</resource>....<resource name="orient_image">Orientacja obrazu</resource>....<resource name="straighten_image">Wyprostowanie obraz.w</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):334
                                                                                                                                                                                                                                    Entropy (8bit):4.783483743554633
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdxQc2eEMRL6T2ulWEYcAYgeIhVnGcAYYqERIWGcAYZDUEDIWjz652Vn:MMHdWc2MLGV03d9mgEs92V
                                                                                                                                                                                                                                    MD5:AC1E35A3338BE6575C29C7CECF66240A
                                                                                                                                                                                                                                    SHA1:15C2CF38D32DB3525229B2E8F8A8238F57104D8B
                                                                                                                                                                                                                                    SHA-256:E8842024F28808A8A0087643777756B5E37054C9C2A64A363C63F8EDB2EFAFF3
                                                                                                                                                                                                                                    SHA-512:EECE3C1C491837C20AA532F096ED8F41E31645AE1094D28300773DD5C83EEB01C4D28FB0F62AEC5530D363FC94B5E4821EF0605948FCF10B7EF4AEB1D13FD164
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Portuguese (Portugal)" ietf="pt-PT" version="1.0.0">. <resources>..<resource name="language">Idioma para OCR</resource>..<resource name="orient_image">Orientar imagem</resource>..<resource name="straighten_image">Endireitar imagem</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                                    Entropy (8bit):5.347555841907651
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eEF2lkB2K9FbCacAYgeLlx6ScAYYqEZ0+Znm0N1TzScAYZDeJJ0Ng:MMHdf2Qc2J2gRE6KVDnTfyEnTbuV
                                                                                                                                                                                                                                    MD5:69297DEE237660048F2AE8E16B162B85
                                                                                                                                                                                                                                    SHA1:F2878349F737F44A4E7FC401F4B4100C83987441
                                                                                                                                                                                                                                    SHA-256:EAEE1FD91ECA977E8F94C5A0FF09A3A6B4165AF15ADE27A7079F34188D496D22
                                                                                                                                                                                                                                    SHA-512:5A6CE55BA17A74C9188846BDD2BABFABEABAD95F901A1E5CF3F8C38E97ED4096A79C975B7C043C21C7B8B744A698B884CB5ACCB7C4EED61BC8100AF6AEF67F98
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......." ietf="ru-RU" version="1.1.4.2622" languagegroup="5">...<resources>....<resource name="language">.... ... OCR</resource>....<resource name="orient_image">.......... ...........</resource>....<resource name="straighten_image">........... ...........</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):356
                                                                                                                                                                                                                                    Entropy (8bit):5.046523227395902
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2ekSMWuu/pnWCbcAYgeQvEAfQmcAYYqE82GGQmcAYZD3rEYwEXIG+a:MMHdf2Qc2zSxBHxQuGpn3XIleV
                                                                                                                                                                                                                                    MD5:344D7B291B325F92C52988F18EF3CCC7
                                                                                                                                                                                                                                    SHA1:64B54CA0E0BBFFB92D924DFAA157B6F753D6754A
                                                                                                                                                                                                                                    SHA-256:A87BDC85352F7287126724FB7437DB997A3046F2BC9F63ECC0691120E5381596
                                                                                                                                                                                                                                    SHA-512:A33A518C61931E5957EB3138183C293A5C31F62968FEBE810FF5321518964775E1DBC780BC944B6BBD9731BE83954C1685B950BB242CDA10827537A8CC5C00F1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Sloven.ina" ietf="sk-SK" version="1.0.0">.. <resources>...<resource name="language">....Jazyk pre OCR...</resource>...<resource name="orient_image">....Orient.cia obr.zku...</resource>...<resource name="straighten_image">....Narovna. obr.zok...</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                    Entropy (8bit):5.196964899653619
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eEoXyGSuoDK9njYCacAYgeLa1S/EL1CXAW6ScAYYqE9mXm9ScAYZ+:MMHdf2Qc2RwjWszUVueeuV
                                                                                                                                                                                                                                    MD5:D8AABB7D3E1067CA2B6B2D573D540864
                                                                                                                                                                                                                                    SHA1:1F663FFA14CA054CCEA1712C195DE92DD0C8C756
                                                                                                                                                                                                                                    SHA-256:067F0181462B3B61F3D4F8A93F1D0885C238BC680CB805B135E5F0E03D3D7B41
                                                                                                                                                                                                                                    SHA-512:5A740DFFAD5456C699F57E61A6E46357B1F8DAAEF0A94FCC985B60CE20F74906A257F046E2C81185F942CFCE7DFB514842D2C8F7637B37A438F1F91F7B8A3BAA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="......" ietf="sr-RS" version="1.0.0" languagegroup="">...<resources>....<resource name="language">..... .. ............ .......</resource>....<resource name="orient_image">...... .....</resource>....<resource name="straighten_image">....... .....</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                    Entropy (8bit):4.9263611973481485
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdxQc2etTFBWRSulWEYcAYgeFrIQm3vGGcAYYqEIPfGcAYZDk+8Pfjz652Vn:MMHdWc2oMT0wUQmf8FXQJk2V
                                                                                                                                                                                                                                    MD5:ECFF8083EDC98D0E214F6DFA472B805E
                                                                                                                                                                                                                                    SHA1:CF3E624F4BD5A1B3601B008A69E2121680583532
                                                                                                                                                                                                                                    SHA-256:86B98A1B94577DE4BCFAE150EC8B3AE98744850CF8C0FEE9A9402E6AEFED804D
                                                                                                                                                                                                                                    SHA-512:3609C5AC4A4B159C3D4D2221F22881A54B6973E27A54AC596BD938609D4AC5074F66CC4EB92440007320CBA3A11985B48162EED7CAA9C1B588892E3299EB1B4E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>.<language description="Svenska" ietf="sv-SE" version="1.0.0">. <resources>..<resource name="language">...Spr.k f.r OCR..</resource>..<resource name="orient_image">...Orientera bild..</resource>..<resource name="straighten_image">...Sl.ta ut bild..</resource>. </resources>.</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):403
                                                                                                                                                                                                                                    Entropy (8bit):5.301323446450485
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:MMHdf2Qc2mUfH0Bzn2KFcAunTSVcyAQn0nTSVYesn:JdvcLRheWnkOs
                                                                                                                                                                                                                                    MD5:750F15E8D9F2F056E85A69B6050E74CE
                                                                                                                                                                                                                                    SHA1:D3047617B3AF11A249611D6EF706D764B10AA06F
                                                                                                                                                                                                                                    SHA-256:462FC25A246E499D76F30FEB6EF5268AF8DE5608A966E4C19044C20EF6F71B02
                                                                                                                                                                                                                                    SHA-512:0440EC73BAAF2EB855ED2B00A29A96C765FBF5E9EC42CD01F1BA852A6A27F85EF20A45CA709D94C4386A3C78C892038905752ED7F64E77417BE5E024FA5AF771
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description=".........." ietf="uk-UA" version="1.0.0">.. <resources>...<resource name="language">.... ... ...</resource>...<resource name="orient_image">........... ..........</resource>...<resource name="straighten_image">........... ..........</resource>.. </resources>..</language>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):339
                                                                                                                                                                                                                                    Entropy (8bit):5.317688645407943
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2egkFYNRSuu/pnWCbcAYgeQdQmcAYYqE8ISdQmcAYZD3INvW+z6CQV:MMHdf2Qc2POB6lcueV
                                                                                                                                                                                                                                    MD5:A61A4BB15459BD6E0D4626B13B8BF12B
                                                                                                                                                                                                                                    SHA1:6896E862FFC33DC9B6331D8DD0F97570419B9F29
                                                                                                                                                                                                                                    SHA-256:01E1C86E219180870DC2DFF6FE8E1676022620676F0569DAE317F732E9467C8C
                                                                                                                                                                                                                                    SHA-512:972A43395DF9BD3AD846A52B440FB18F71FFA0007AC9E5C11CD6516BDD3BB36DEA8A503BE8ECC1D32421D593742592A131057117E282087FA0B53A012689C090
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-CN" version="1.0.0">.. <resources>...<resource name="language">....OCR.....</resource>...<resource name="orient_image">...........</resource>...<resource name="straighten_image">...........</resource>.. </resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                    Entropy (8bit):5.339023275433215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:JiMVBdf2Qc2eyI0FYCuoDK9ZjCacAYgeOmUAfScAYYqEYW5VWScAYZDSuWQKmCQV:MMHdf2Qc29IPZDLkAV+dwuV
                                                                                                                                                                                                                                    MD5:A51FA0CBADB1BB066B920DEA34A60B2B
                                                                                                                                                                                                                                    SHA1:E995298447432227552E2A691B53CD366E26E2C3
                                                                                                                                                                                                                                    SHA-256:A6BDFE72BD3F7DB3057B3413CE7D3FE41C57ED996A560300F44C196973AE956E
                                                                                                                                                                                                                                    SHA-512:147A769FEBFC100CBCDE5DDFBA4351A7C63C17125A5C384FE3E550DC61279622C33E6BBD7141925471662739CF34A1DE5405B858051E9730B3FB5191A52E7C2C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="...." ietf="zh-TW" version="1.0.0" languagegroup="9">...<resources>....<resource name="language">OCR ..</resource>....<resource name="orient_image">....</resource>....<resource name="straighten_image">....</resource>...</resources>..</language>
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (376), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22821
                                                                                                                                                                                                                                    Entropy (8bit):5.027835415071803
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:5QvNBDBYBFidTVlU5iyRUUs5HROjeVsoymocgDkcDJyJVe4Pmavy0rF5951A67CI:mNBDBYBwdTVQiuUU+HROjeVdymocg5Do
                                                                                                                                                                                                                                    MD5:9821F6C2EA671345C430D4E9C074D808
                                                                                                                                                                                                                                    SHA1:8F28BE60A908C9A5331D6434480DC91D4282EDFA
                                                                                                                                                                                                                                    SHA-256:B34FC7B4A3103487C9D6F78C03FED29BB06452623706666696A2AC8ADA2A4945
                                                                                                                                                                                                                                    SHA-512:EA61E1C7AC0BECFE8DB67F4EE5962F53B98A01B889B49CA9A199427966CB03EE4EC6EE79147C682650ED0710742737E0343434FA5B53ECE08F5FAA6BDA555235
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..<html>...<head>....<title>Greenshot Hilfe</title>........<style>....* {.....font-family: Tahoma, Arial, Sans-serif;....}....h1 {font-size:16px;}....h2 {font-size:14px;color:#009900;margin-top:24px;}....h3 {font-size:12px;margin-top:18px;}....small {font-size:10px;}....p, li {font-size:12px;line-height:1.5em}....a:link, a:hover, a:visited, a:active {color:#009900;}....kbd {background-color:#dddddd;border:1px solid #bbbbbb;padding:0 2px;border-radius:2px;}....p.hint {background-color:#ffffdd;border:1px solid #ddddbb;padding:5px;}....em {padding-right:0.2em;}....</style>...</head>...<body>...<h1>Greenshot Hilfe</h1>... ...Note to translator: uncomment entry below to have your effort honored ...-->...<small>Version 0.8 - Deutsche .bersetzung der Hilfe von IHR_NAME--></small>......<h2>Inhalt</h2>...<ol>....<li><a href="#screenshot">Erstellung eines Screenshots</a></li>....<ol>.....<li><a href="#capture-region">Bereich abfotografieren</a></li>.....<li><a href="#capture-last-region
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23021
                                                                                                                                                                                                                                    Entropy (8bit):4.8956151353623785
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:OgOWO882dT2Nizw3fPRUBSPQUpFmNtuM3RWDMNI1qamvJU0n5eYwza1f4Djb0zC9:HOWO882N2N+wvPRcSPQU/mt3RJNI1qaV
                                                                                                                                                                                                                                    MD5:CCB4694B8FE5AD73F84C7D35F0B4A10D
                                                                                                                                                                                                                                    SHA1:63AF197D38DE730E03F611D383F70DE7D1F33B00
                                                                                                                                                                                                                                    SHA-256:DE46AB0152998ED105BA81A548AB7308704A8FD395ABDDBDC13D81F52C134C62
                                                                                                                                                                                                                                    SHA-512:2D9F190028E47A6C18F5E9DF10A270E88D5DFB42B7CA5FE0FE0BC96AEEECA9084C5D61674B335F76E150F74FC5D72A4AFCCFBAE01646040C987A99F147DC80AB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..<html>...<head>....<title>Greenshot Help</title>........<style>....* {.....font-family: Tahoma, Arial, Sans-serif;....}....h1 {font-size:16px;}....h2 {font-size:14px;color:#009900;margin-top:24px;}....h3 {font-size:12px;margin-top:18px;}....small {font-size:10px;}....p, li {font-size:12px;line-height:1.5em}....a:link, a:hover, a:visited, a:active {color:#009900;}....kbd {background-color:#dddddd;border:1px solid #bbbbbb;padding:0 2px;border-radius:2px;}....p.hint {background-color:#ffffdd;border:1px solid #ddddbb;padding:5px;}....em {padding-right:0.2em;}....</style>...</head>...<body>...<h1>Greenshot Help</h1>... ...Note to translator: uncomment entry below to have your effort honored ...-->...<small>Version 1.0 - English translation of help content by YOUR_NAME--></small>......<h2>Contents</h2>...<ol>....<li><a href="#screenshot">Creating a screenshot</a></li>....<ol>.....<li><a href="#capture-region">Capture region</a></li>.....<li><a href="#capture-last-region">Capture la
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24706
                                                                                                                                                                                                                                    Entropy (8bit):4.8505355712017915
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:HdwFoZz48oo03GODwzVfA7huu6qTbgndBkqo4gVWBTo0J:HdwFw48oo03GODwzVfA7h56qTbggTOTl
                                                                                                                                                                                                                                    MD5:2D13BB002DAF7A5C5D95EFC7E3366A07
                                                                                                                                                                                                                                    SHA1:C56DEB751078408C0CD34C8CBEA80905919B353F
                                                                                                                                                                                                                                    SHA-256:A1BFDA7F6685D90FE22D21AD60E1A4EE1847FEE70597C2C2EC970DDCC5845681
                                                                                                                                                                                                                                    SHA-512:60A6C0FCE6DB2E677254F78158AFE1CAE36B6D2B1F8614C4089CF9DC5F210156CE036F23E61E8C117DB690D29E74BE4B2554D54E275B3D5E6AAE82BBCF5A1472
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...<html>...<head>....<title>Greenshot Help</title>........<style>....* {.....font-family: Tahoma, Arial, Sans-serif;....}....h1 {font-size:16px;}....h2 {font-size:14px;color:#009900;margin-top:24px;}....h3 {font-size:12px;margin-top:18px;}....small {font-size:10px;}....p, li {font-size:12px;line-height:1.5em}....a:link, a:hover, a:visited, a:active {color:#009900;}....kbd {background-color:#dddddd;border:1px solid #bbbbbb;padding:0 2px;border-radius:2px;}....p.hint {background-color:#ffffdd;border:1px solid #ddddbb;padding:5px;}....em {padding-right:0.2em;}....</style>...</head>...<body>...<h1>Greenshot Help</h1>... ...Note to translator: uncomment entry below to have your effort honored ...-->...<small>Versie 1.2.10 - Nederlandse vertaling door Jurjen Ladenius en Stephan Paternotte</small>......<h2>Inhoud</h2>...<ol>....<li><a href="#screenshot">Een schermopname maken</a></li>....<ol>.....<li><a href="#capture-region">Interactief kader</a></li>.....<li><a href="#capture-last-re
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24706
                                                                                                                                                                                                                                    Entropy (8bit):4.8505355712017915
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:HdwFoZz48oo03GODwzVfA7huu6qTbgndBkqo4gVWBTo0J:HdwFw48oo03GODwzVfA7h56qTbggTOTl
                                                                                                                                                                                                                                    MD5:2D13BB002DAF7A5C5D95EFC7E3366A07
                                                                                                                                                                                                                                    SHA1:C56DEB751078408C0CD34C8CBEA80905919B353F
                                                                                                                                                                                                                                    SHA-256:A1BFDA7F6685D90FE22D21AD60E1A4EE1847FEE70597C2C2EC970DDCC5845681
                                                                                                                                                                                                                                    SHA-512:60A6C0FCE6DB2E677254F78158AFE1CAE36B6D2B1F8614C4089CF9DC5F210156CE036F23E61E8C117DB690D29E74BE4B2554D54E275B3D5E6AAE82BBCF5A1472
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...<html>...<head>....<title>Greenshot Help</title>........<style>....* {.....font-family: Tahoma, Arial, Sans-serif;....}....h1 {font-size:16px;}....h2 {font-size:14px;color:#009900;margin-top:24px;}....h3 {font-size:12px;margin-top:18px;}....small {font-size:10px;}....p, li {font-size:12px;line-height:1.5em}....a:link, a:hover, a:visited, a:active {color:#009900;}....kbd {background-color:#dddddd;border:1px solid #bbbbbb;padding:0 2px;border-radius:2px;}....p.hint {background-color:#ffffdd;border:1px solid #ddddbb;padding:5px;}....em {padding-right:0.2em;}....</style>...</head>...<body>...<h1>Greenshot Help</h1>... ...Note to translator: uncomment entry below to have your effort honored ...-->...<small>Versie 1.2.10 - Nederlandse vertaling door Jurjen Ladenius en Stephan Paternotte</small>......<h2>Inhoud</h2>...<ol>....<li><a href="#screenshot">Een schermopname maken</a></li>....<ol>.....<li><a href="#capture-region">Interactief kader</a></li>.....<li><a href="#capture-last-re
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23021
                                                                                                                                                                                                                                    Entropy (8bit):4.8956151353623785
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:OgOWO882dT2Nizw3fPRUBSPQUpFmNtuM3RWDMNI1qamvJU0n5eYwza1f4Djb0zC9:HOWO882N2N+wvPRcSPQU/mt3RJNI1qaV
                                                                                                                                                                                                                                    MD5:CCB4694B8FE5AD73F84C7D35F0B4A10D
                                                                                                                                                                                                                                    SHA1:63AF197D38DE730E03F611D383F70DE7D1F33B00
                                                                                                                                                                                                                                    SHA-256:DE46AB0152998ED105BA81A548AB7308704A8FD395ABDDBDC13D81F52C134C62
                                                                                                                                                                                                                                    SHA-512:2D9F190028E47A6C18F5E9DF10A270E88D5DFB42B7CA5FE0FE0BC96AEEECA9084C5D61674B335F76E150F74FC5D72A4AFCCFBAE01646040C987A99F147DC80AB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..<html>...<head>....<title>Greenshot Help</title>........<style>....* {.....font-family: Tahoma, Arial, Sans-serif;....}....h1 {font-size:16px;}....h2 {font-size:14px;color:#009900;margin-top:24px;}....h3 {font-size:12px;margin-top:18px;}....small {font-size:10px;}....p, li {font-size:12px;line-height:1.5em}....a:link, a:hover, a:visited, a:active {color:#009900;}....kbd {background-color:#dddddd;border:1px solid #bbbbbb;padding:0 2px;border-radius:2px;}....p.hint {background-color:#ffffdd;border:1px solid #ddddbb;padding:5px;}....em {padding-right:0.2em;}....</style>...</head>...<body>...<h1>Greenshot Help</h1>... ...Note to translator: uncomment entry below to have your effort honored ...-->...<small>Version 1.0 - English translation of help content by YOUR_NAME--></small>......<h2>Contents</h2>...<ol>....<li><a href="#screenshot">Creating a screenshot</a></li>....<ol>.....<li><a href="#capture-region">Capture region</a></li>.....<li><a href="#capture-last-region">Capture la
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22727
                                                                                                                                                                                                                                    Entropy (8bit):4.826432329320098
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/DQdIwxoW4REHu5XXJ3D8bfggVD1HBwWOXU:/DGIwWBRmu5lDZiD1HBwVk
                                                                                                                                                                                                                                    MD5:3933519BB13FBBD82A22C762E97DB486
                                                                                                                                                                                                                                    SHA1:34BF3736BBF3CA9FD40EC9E514079F24221F40E0
                                                                                                                                                                                                                                    SHA-256:8713627E6EEC1B09ECFFA0D9E71D3D0D4AE99B75408BA0DA8C1115A7CDCA6114
                                                                                                                                                                                                                                    SHA-512:25EA729A2065574324DB3B96CF9490BD6F58C1DAC192D52E7402E8CB32EED5FA134534E2BEEB04797AB5E1B6BC3A16E8CA45B58D313AC5DA935F8253F4E0B7ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.4" languagegroup="1">...<resources>....<resource name="about_bugs">Please report bugs to</resource>....<resource name="about_donations">If you like Greenshot, you are welcome to support us:</resource>....<resource name="about_host">Greenshot is hosted by GitHub at</resource>....<resource name="about_icons">Icons from Yusuke Kamiyamane's Fugue icon set (Creative Commons Attribution 3.0 license)</resource>....<resource name="about_license">Copyright (C) 2007-2016 Thomas Braun, Jens Klingen, Robin Krom..Greenshot comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions...Details about the GNU General Public License:</resource>....<resource name="about_title">About Greenshot</resource>....<resource name="application_title">Greenshot - the revolutionary screenshot utility</resource>....<resource name="bugreport_cancel">Close</r
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23197
                                                                                                                                                                                                                                    Entropy (8bit):4.816277049950235
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:kf03JncoNegAl4UyZMjnjVoYac7VqXLLJlaB/WSFPxq3KBiQfmTLalvNM2P1OYHx:kcvoyZM7jVo5c7IX3JABzFy+VAoszM
                                                                                                                                                                                                                                    MD5:F84C21E890CD14AC30C96727791E60DF
                                                                                                                                                                                                                                    SHA1:F54D1ED6288EAF4162C492BB0897DCAD93BB5405
                                                                                                                                                                                                                                    SHA-256:85230847998029548872F95FFA4E9A2018F1084A581939F8FC5D4346EA6DB7AD
                                                                                                                                                                                                                                    SHA-512:E84497E61DDA1270AE461129B808DC5F749E16A465AE432F7CBC0BB3E5E4D5F36D73863670634F7E5A8914CA9E6F1F28E612058DC5170611A0452941932E718C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<language description="Nederlands" ietf="nl-NL" version="1.0.4" languagegroup="1">...<resources>....<resource name="about_bugs">Meld problemen bij</resource>....<resource name="about_donations">Als Greenshot u bevalt, wilt u ons wellicht ondersteunen:</resource>....<resource name="about_host">Greenshot wordt uitgegeven door sourceforge.net op</resource>....<resource name="about_icons">Iconen afkomstig van Yusuke Kamiyamane's Fugue (Creative Commons Attribution 3.0 license)</resource>....<resource name="about_license">Copyright (C) 2007-2017 Thomas Braun, Jens Klingen, Robin Krom..Greenshot komt zonder enige garantie! Dit is gratis software en het staat u vrij het onder bepaalde voorwaarden te verspreiden...Details over de GNU General Public License:</resource>....<resource name="about_title">Over Greenshot</resource>....<resource name="about_translation">Nederlandse vertaling door Jurjen Ladenius, Thomas Smid en Stephan Paternotte</resource>....<
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (376), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22821
                                                                                                                                                                                                                                    Entropy (8bit):5.027835415071803
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:5QvNBDBYBFidTVlU5iyRUUs5HROjeVsoymocgDkcDJyJVe4Pmavy0rF5951A67CI:mNBDBYBwdTVQiuUU+HROjeVdymocg5Do
                                                                                                                                                                                                                                    MD5:9821F6C2EA671345C430D4E9C074D808
                                                                                                                                                                                                                                    SHA1:8F28BE60A908C9A5331D6434480DC91D4282EDFA
                                                                                                                                                                                                                                    SHA-256:B34FC7B4A3103487C9D6F78C03FED29BB06452623706666696A2AC8ADA2A4945
                                                                                                                                                                                                                                    SHA-512:EA61E1C7AC0BECFE8DB67F4EE5962F53B98A01B889B49CA9A199427966CB03EE4EC6EE79147C682650ED0710742737E0343434FA5B53ECE08F5FAA6BDA555235
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..<html>...<head>....<title>Greenshot Hilfe</title>........<style>....* {.....font-family: Tahoma, Arial, Sans-serif;....}....h1 {font-size:16px;}....h2 {font-size:14px;color:#009900;margin-top:24px;}....h3 {font-size:12px;margin-top:18px;}....small {font-size:10px;}....p, li {font-size:12px;line-height:1.5em}....a:link, a:hover, a:visited, a:active {color:#009900;}....kbd {background-color:#dddddd;border:1px solid #bbbbbb;padding:0 2px;border-radius:2px;}....p.hint {background-color:#ffffdd;border:1px solid #ddddbb;padding:5px;}....em {padding-right:0.2em;}....</style>...</head>...<body>...<h1>Greenshot Hilfe</h1>... ...Note to translator: uncomment entry below to have your effort honored ...-->...<small>Version 0.8 - Deutsche .bersetzung der Hilfe von IHR_NAME--></small>......<h2>Inhalt</h2>...<ol>....<li><a href="#screenshot">Erstellung eines Screenshots</a></li>....<ol>.....<li><a href="#capture-region">Bereich abfotografieren</a></li>.....<li><a href="#capture-last-region
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24134
                                                                                                                                                                                                                                    Entropy (8bit):4.902264747616578
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/d7uGi9rDRlOpXkHMDuz2l246daVatQZpNFfoHAsR:/d7y1VlO1kHDgRHfG
                                                                                                                                                                                                                                    MD5:5BB8D3F5032B557249B155200F8E9DE2
                                                                                                                                                                                                                                    SHA1:A888B88B71C89067F79BBD570C523F96CDEC7F6E
                                                                                                                                                                                                                                    SHA-256:FC84949780D112CBC2534868CC2A2F7C098D6D40753ADA576411B0ECE82A44D0
                                                                                                                                                                                                                                    SHA-512:61B2E5101898015A6E391EAC2E572A6FBA86F686060C30EC2CDC4B4030214D4157A10AEBEF1BDF273719608689D32FB96F472CA4B38196C4B1F73F83234DB0F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Deutsch" ietf="de-DE" version="1.1.1.2550" languagegroup="1">...<resources>....<resource name="about_bugs">Bitte melden Sie Fehler unter</resource>....<resource name="about_donations">Wenn Sie Greenshot m.gen, k.nnen Sie uns gerne unterst.tzen:</resource>....<resource name="about_host">Greenshot wird von GitHub gehostet unter</resource>....<resource name="about_icons">Icons aus Yusuke Kamiyamane's Fugue icon set (Creative Commons Attribution 3.0 license)</resource>....<resource name="about_license">Copyright (C) 2007-2016 Thomas Braun, Jens Klingen, Robin Krom..F.r Greenshot besteht KEINERLEI GARANTIE. Greenshot ist freie Software, die Sie unter bestimmten Bedingungen weitergeben d.rfen...Detaillierte Informationen zur GNU General Public License:</resource>....<resource name="about_title">.ber Greenshot</resource>....<resource name="application_title">Greenshot - das revolution.re Screenshot-Tool</resource>....<re
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24134
                                                                                                                                                                                                                                    Entropy (8bit):4.902264747616578
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/d7uGi9rDRlOpXkHMDuz2l246daVatQZpNFfoHAsR:/d7y1VlO1kHDgRHfG
                                                                                                                                                                                                                                    MD5:5BB8D3F5032B557249B155200F8E9DE2
                                                                                                                                                                                                                                    SHA1:A888B88B71C89067F79BBD570C523F96CDEC7F6E
                                                                                                                                                                                                                                    SHA-256:FC84949780D112CBC2534868CC2A2F7C098D6D40753ADA576411B0ECE82A44D0
                                                                                                                                                                                                                                    SHA-512:61B2E5101898015A6E391EAC2E572A6FBA86F686060C30EC2CDC4B4030214D4157A10AEBEF1BDF273719608689D32FB96F472CA4B38196C4B1F73F83234DB0F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="Deutsch" ietf="de-DE" version="1.1.1.2550" languagegroup="1">...<resources>....<resource name="about_bugs">Bitte melden Sie Fehler unter</resource>....<resource name="about_donations">Wenn Sie Greenshot m.gen, k.nnen Sie uns gerne unterst.tzen:</resource>....<resource name="about_host">Greenshot wird von GitHub gehostet unter</resource>....<resource name="about_icons">Icons aus Yusuke Kamiyamane's Fugue icon set (Creative Commons Attribution 3.0 license)</resource>....<resource name="about_license">Copyright (C) 2007-2016 Thomas Braun, Jens Klingen, Robin Krom..F.r Greenshot besteht KEINERLEI GARANTIE. Greenshot ist freie Software, die Sie unter bestimmten Bedingungen weitergeben d.rfen...Detaillierte Informationen zur GNU General Public License:</resource>....<resource name="about_title">.ber Greenshot</resource>....<resource name="application_title">Greenshot - das revolution.re Screenshot-Tool</resource>....<re
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22727
                                                                                                                                                                                                                                    Entropy (8bit):4.826432329320098
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/DQdIwxoW4REHu5XXJ3D8bfggVD1HBwWOXU:/DGIwWBRmu5lDZiD1HBwVk
                                                                                                                                                                                                                                    MD5:3933519BB13FBBD82A22C762E97DB486
                                                                                                                                                                                                                                    SHA1:34BF3736BBF3CA9FD40EC9E514079F24221F40E0
                                                                                                                                                                                                                                    SHA-256:8713627E6EEC1B09ECFFA0D9E71D3D0D4AE99B75408BA0DA8C1115A7CDCA6114
                                                                                                                                                                                                                                    SHA-512:25EA729A2065574324DB3B96CF9490BD6F58C1DAC192D52E7402E8CB32EED5FA134534E2BEEB04797AB5E1B6BC3A16E8CA45B58D313AC5DA935F8253F4E0B7ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<language description="English" ietf="en-US" version="1.0.4" languagegroup="1">...<resources>....<resource name="about_bugs">Please report bugs to</resource>....<resource name="about_donations">If you like Greenshot, you are welcome to support us:</resource>....<resource name="about_host">Greenshot is hosted by GitHub at</resource>....<resource name="about_icons">Icons from Yusuke Kamiyamane's Fugue icon set (Creative Commons Attribution 3.0 license)</resource>....<resource name="about_license">Copyright (C) 2007-2016 Thomas Braun, Jens Klingen, Robin Krom..Greenshot comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions...Details about the GNU General Public License:</resource>....<resource name="about_title">About Greenshot</resource>....<resource name="application_title">Greenshot - the revolutionary screenshot utility</resource>....<resource name="bugreport_cancel">Close</r
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23197
                                                                                                                                                                                                                                    Entropy (8bit):4.816277049950235
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:kf03JncoNegAl4UyZMjnjVoYac7VqXLLJlaB/WSFPxq3KBiQfmTLalvNM2P1OYHx:kcvoyZM7jVo5c7IX3JABzFy+VAoszM
                                                                                                                                                                                                                                    MD5:F84C21E890CD14AC30C96727791E60DF
                                                                                                                                                                                                                                    SHA1:F54D1ED6288EAF4162C492BB0897DCAD93BB5405
                                                                                                                                                                                                                                    SHA-256:85230847998029548872F95FFA4E9A2018F1084A581939F8FC5D4346EA6DB7AD
                                                                                                                                                                                                                                    SHA-512:E84497E61DDA1270AE461129B808DC5F749E16A465AE432F7CBC0BB3E5E4D5F36D73863670634F7E5A8914CA9E6F1F28E612058DC5170611A0452941932E718C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<language description="Nederlands" ietf="nl-NL" version="1.0.4" languagegroup="1">...<resources>....<resource name="about_bugs">Meld problemen bij</resource>....<resource name="about_donations">Als Greenshot u bevalt, wilt u ons wellicht ondersteunen:</resource>....<resource name="about_host">Greenshot wordt uitgegeven door sourceforge.net op</resource>....<resource name="about_icons">Iconen afkomstig van Yusuke Kamiyamane's Fugue (Creative Commons Attribution 3.0 license)</resource>....<resource name="about_license">Copyright (C) 2007-2017 Thomas Braun, Jens Klingen, Robin Krom..Greenshot komt zonder enige garantie! Dit is gratis software en het staat u vrij het onder bepaalde voorwaarden te verspreiden...Details over de GNU General Public License:</resource>....<resource name="about_title">Over Greenshot</resource>....<resource name="about_translation">Nederlandse vertaling door Jurjen Ladenius, Thomas Smid en Stephan Paternotte</resource>....<
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):74672
                                                                                                                                                                                                                                    Entropy (8bit):6.126006011026215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Av7jPTwNjih6NhbY5/U+R+ghvgUu4Wlx8N8eh/HyoaH3Eozfv92cLvZFsEhlGFvh:ALKji9VvhvgDx8THyom3xzfffsEr4GEp
                                                                                                                                                                                                                                    MD5:8786EDAE35AC469B8A80E443D387E968
                                                                                                                                                                                                                                    SHA1:CD51F58C61C8C8A8EBD4428F6A2E4B98A446C215
                                                                                                                                                                                                                                    SHA-256:E9D98DCF877357127DB02DD36D2A0C6EB6C8561EA802D910B6A9C62C75243E94
                                                                                                                                                                                                                                    SHA-512:EA0074B3B0AE46A8C9FAEBA13305147748104787757B5C78E1915BE73D5A33E39F108CCA2C5E6C70E3B0F76F3A6ADC7365D3A14AFD16DE198201A7F31E245571
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~.O...........!................N.... ... ....@.. .......................`......#.....@.....................................S.... ...................-...@....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................0.......H.......Dj..H...................P ..........................................d...<.Q.U.(...!...F...[?..*s...."..%.jh...^}.K.;x...+..F~.r>..5....<.tZ...(};LUed.|.;...T..S.#.f'.M.Mq-y3w...2V0.....?\.y..*.~....*V.-.r...ps....z.(...+*.0..<.......(....o.....{....3..{......3...}......+..s ......{!...}"....*..(#...*.0...........{......E........j...P...+h..}......{"...o....}$.....}....+4..{$...o....}%.....{%........}&.....}.......%..}.....{$...o....-..('........((.....*............
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52656
                                                                                                                                                                                                                                    Entropy (8bit):5.2922105413919445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kCtAG1XDUAlJ4ZGk1RchUZXsjhTMNX+f9bF7EhEFQ3Eh6:dUAlJ4Z71RnZaTqu1B7Es0Ew
                                                                                                                                                                                                                                    MD5:42C4AEB78BA2200EFF9CA0F490338BD2
                                                                                                                                                                                                                                    SHA1:C77E26FC66E3F84FA8EFD654E5E97F88BB08BE15
                                                                                                                                                                                                                                    SHA-256:C270EEECD8EF753FEC62B49FB9D53E895A6B858D2B3AAE3A1421C7542A01D39E
                                                                                                                                                                                                                                    SHA-512:2BEA759D29B8122EA663509A971FEFFF80E67AB0FC679A72AD612FC6D5EB6D7DA4821BC384211C21A0CBB3E8384887BFCF5B431ADDB5DD964A832A97F9E95A15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0..p... ......f.... ........@.. ...............................)....@.....................................O........................-........................................................... ............... ..H............text...ll... ...p.................. ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52656
                                                                                                                                                                                                                                    Entropy (8bit):5.2922105413919445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kCtAG1XDUAlJ4ZGk1RchUZXsjhTMNX+f9bF7EhEFQ3Eh6:dUAlJ4Z71RnZaTqu1B7Es0Ew
                                                                                                                                                                                                                                    MD5:42C4AEB78BA2200EFF9CA0F490338BD2
                                                                                                                                                                                                                                    SHA1:C77E26FC66E3F84FA8EFD654E5E97F88BB08BE15
                                                                                                                                                                                                                                    SHA-256:C270EEECD8EF753FEC62B49FB9D53E895A6B858D2B3AAE3A1421C7542A01D39E
                                                                                                                                                                                                                                    SHA-512:2BEA759D29B8122EA663509A971FEFFF80E67AB0FC679A72AD612FC6D5EB6D7DA4821BC384211C21A0CBB3E8384887BFCF5B431ADDB5DD964A832A97F9E95A15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0..p... ......f.... ........@.. ...............................)....@.....................................O........................-........................................................... ............... ..H............text...ll... ...p.................. ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60848
                                                                                                                                                                                                                                    Entropy (8bit):5.363074573770386
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:bE/EBXbDG6SZjdBd3kPOjpRBgzirUgyeo4G8WXFxEhR4FqQEhx3:48WBdU5ziAgvH/WVxEnCpE/3
                                                                                                                                                                                                                                    MD5:479D3F726ED607B6BB818D13C8781FED
                                                                                                                                                                                                                                    SHA1:8285875543EA3CE72B6C6F96D241A68B93A762ED
                                                                                                                                                                                                                                    SHA-256:51A036A4DCD6F082D8B0122C93B5B1FDFC8AC6EEE572EDBDE3F3E873E0DBF3BF
                                                                                                                                                                                                                                    SHA-512:0609952308AB876D401F0DE1E5FAECD35E3351D6E4216BB414A943C53B7BDBA54E6044BDA56EF9779A2A643165135FC0790A915BC0FEC2187C1E663F1D40934B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0...... ........... ........... ..............................u.....@.....................................O........................-........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60848
                                                                                                                                                                                                                                    Entropy (8bit):5.363074573770386
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:bE/EBXbDG6SZjdBd3kPOjpRBgzirUgyeo4G8WXFxEhR4FqQEhx3:48WBdU5ziAgvH/WVxEnCpE/3
                                                                                                                                                                                                                                    MD5:479D3F726ED607B6BB818D13C8781FED
                                                                                                                                                                                                                                    SHA1:8285875543EA3CE72B6C6F96D241A68B93A762ED
                                                                                                                                                                                                                                    SHA-256:51A036A4DCD6F082D8B0122C93B5B1FDFC8AC6EEE572EDBDE3F3E873E0DBF3BF
                                                                                                                                                                                                                                    SHA-512:0609952308AB876D401F0DE1E5FAECD35E3351D6E4216BB414A943C53B7BDBA54E6044BDA56EF9779A2A643165135FC0790A915BC0FEC2187C1E663F1D40934B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0...... ........... ........... ..............................u.....@.....................................O........................-........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29104
                                                                                                                                                                                                                                    Entropy (8bit):6.405034714484666
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:C6KPMPF7gdc8+R4EIOVTjCUQV0J/Hprj/jnJMVkkcjv32UaoGWm0FIzAh4+IFDuE:f4I7c9+RyOVvPP22DV/FIEh2FDuVEhB
                                                                                                                                                                                                                                    MD5:7FA84430DF989E08A34EAFDBA8C9B86E
                                                                                                                                                                                                                                    SHA1:C9E542F1E3CAAB64E606A195A1725F9B41C889B3
                                                                                                                                                                                                                                    SHA-256:B93560ECC1E1EB54BDC20311CF96CD43111A370A18265B8D2845800BFD13F027
                                                                                                                                                                                                                                    SHA-512:7FA2C431191F4C0AA8503D198023A9EB73B3154F9727F76D76B7463C1D27FF3EB354E2341E4686FAB50AD8276CA0C04FEF0802B7431FAB2AB35C0CDB2AC186A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y..............0..8...........V... ...`....@.. ...............................7....@.................................PV..O....`...............D...-........................................................... ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............B..............@..B.................V......H........,...)...........................................................0..\........-.r...ps....z.....(........o ......-'.o!......+.........o ......-...X....i2...-..*...t....*:.(".....}....*..{....*..0...............(......-.r...ps....z.o#...-.r!..pr...ps$...z.(....%%-.&.+.(....(%...,.rs..pr...ps$...zo........(&..... ..o'... .......o'... ....&&..&...,...s....o(........*..........*......c..l........c..........0...............(......-.r...ps....z.o#...-.r!..pr...ps$...z.(....%
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):296
                                                                                                                                                                                                                                    Entropy (8bit):4.9939084795882716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TMVBd1I002VymRMT4/0xC/C7V2bofC7VNQAoeuAr097/Fz42W4QIm:TMHdGp2VymhsSbSQzoe9e/24xm
                                                                                                                                                                                                                                    MD5:1A3EAB4B5B208B3A957F9E3A82019C4F
                                                                                                                                                                                                                                    SHA1:402FFE0F1C120D6B5CFD769931DA74307E95E1DB
                                                                                                                                                                                                                                    SHA-256:B76E9C25EB2BBDED1B97EFCBF91150E97F44C525FDCFA3838CEC51AEB5687441
                                                                                                                                                                                                                                    SHA-512:24D4BE712F582F91AE93ECC5F3F411B24C4D9FC9F178DF9A247BEFBA5007DBF509B923C80343872E018A0D0CF5C9B3CC12DA06CC026505C9F7F720789CA77871
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>...<startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0"/>.. <supportedRuntime version="v2.0.50727"/>...</startup>...<runtime>....<loadFromRemoteSources enabled="true"/>...</runtime>..</configuration>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40368
                                                                                                                                                                                                                                    Entropy (8bit):4.954366955970738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:XiRlAXznn05/PQNf2Uv0XAZUQ+eMtaJbpJjCiE+RYvwANF4ZzAhXm+WFIJmDzAhY:XiR2nn05HKf2DXP0YIAFgEhXWFjDEhY
                                                                                                                                                                                                                                    MD5:5D20AE98E1039F2882C1F93AE71CEC93
                                                                                                                                                                                                                                    SHA1:142AB2B74F05CA5988DF7F98EAA1B58FA3F400FB
                                                                                                                                                                                                                                    SHA-256:8EB8540FEE4FE2869E1DA64B85BC6C27CD5A63E892F55B9FBF17F3FF83FECFF5
                                                                                                                                                                                                                                    SHA-512:08A89F72803C6B370B038626ABB61E02FB0206AEAD807AA8075ED7BE52491BE704D70E93E6B1ACCF79C83E187D2DC718167ED9B5C77FAA11136C232C975B5C51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0..@... .......V... ...`....@.. ...............................1....@.................................4V..O....`..4............p...-........................................................... ............... ..H............text....6... ...@.................. ..`.rsrc...4....`.......P..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):296
                                                                                                                                                                                                                                    Entropy (8bit):4.9939084795882716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TMVBd1I002VymRMT4/0xC/C7V2bofC7VNQAoeuAr097/Fz42W4QIm:TMHdGp2VymhsSbSQzoe9e/24xm
                                                                                                                                                                                                                                    MD5:1A3EAB4B5B208B3A957F9E3A82019C4F
                                                                                                                                                                                                                                    SHA1:402FFE0F1C120D6B5CFD769931DA74307E95E1DB
                                                                                                                                                                                                                                    SHA-256:B76E9C25EB2BBDED1B97EFCBF91150E97F44C525FDCFA3838CEC51AEB5687441
                                                                                                                                                                                                                                    SHA-512:24D4BE712F582F91AE93ECC5F3F411B24C4D9FC9F178DF9A247BEFBA5007DBF509B923C80343872E018A0D0CF5C9B3CC12DA06CC026505C9F7F720789CA77871
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>...<startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0"/>.. <supportedRuntime version="v2.0.50727"/>...</startup>...<runtime>....<loadFromRemoteSources enabled="true"/>...</runtime>..</configuration>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40368
                                                                                                                                                                                                                                    Entropy (8bit):4.954366955970738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:XiRlAXznn05/PQNf2Uv0XAZUQ+eMtaJbpJjCiE+RYvwANF4ZzAhXm+WFIJmDzAhY:XiR2nn05HKf2DXP0YIAFgEhXWFjDEhY
                                                                                                                                                                                                                                    MD5:5D20AE98E1039F2882C1F93AE71CEC93
                                                                                                                                                                                                                                    SHA1:142AB2B74F05CA5988DF7F98EAA1B58FA3F400FB
                                                                                                                                                                                                                                    SHA-256:8EB8540FEE4FE2869E1DA64B85BC6C27CD5A63E892F55B9FBF17F3FF83FECFF5
                                                                                                                                                                                                                                    SHA-512:08A89F72803C6B370B038626ABB61E02FB0206AEAD807AA8075ED7BE52491BE704D70E93E6B1ACCF79C83E187D2DC718167ED9B5C77FAA11136C232C975B5C51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0..@... .......V... ...`....@.. ...............................1....@.................................4V..O....`..4............p...-........................................................... ............... ..H............text....6... ...@.................. ..`.rsrc...4....`.......P..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29104
                                                                                                                                                                                                                                    Entropy (8bit):6.405034714484666
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:C6KPMPF7gdc8+R4EIOVTjCUQV0J/Hprj/jnJMVkkcjv32UaoGWm0FIzAh4+IFDuE:f4I7c9+RyOVvPP22DV/FIEh2FDuVEhB
                                                                                                                                                                                                                                    MD5:7FA84430DF989E08A34EAFDBA8C9B86E
                                                                                                                                                                                                                                    SHA1:C9E542F1E3CAAB64E606A195A1725F9B41C889B3
                                                                                                                                                                                                                                    SHA-256:B93560ECC1E1EB54BDC20311CF96CD43111A370A18265B8D2845800BFD13F027
                                                                                                                                                                                                                                    SHA-512:7FA2C431191F4C0AA8503D198023A9EB73B3154F9727F76D76B7463C1D27FF3EB354E2341E4686FAB50AD8276CA0C04FEF0802B7431FAB2AB35C0CDB2AC186A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y..............0..8...........V... ...`....@.. ...............................7....@.................................PV..O....`...............D...-........................................................... ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............B..............@..B.................V......H........,...)...........................................................0..\........-.r...ps....z.....(........o ......-'.o!......+.........o ......-...X....i2...-..*...t....*:.(".....}....*..{....*..0...............(......-.r...ps....z.o#...-.r!..pr...ps$...z.(....%%-.&.+.(....(%...,.rs..pr...ps$...zo........(&..... ..o'... .......o'... ....&&..&...,...s....o(........*..........*......c..l........c..........0...............(......-.r...ps....z.o#...-.r!..pr...ps$...z.(....%
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):105904
                                                                                                                                                                                                                                    Entropy (8bit):5.813646222635751
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:+ODKaVgxRUAKxQ0W/2Rp5MxHADKuglgbEh391wEf7Ec:+aKFRUA/d+p5wduWgIR91wy7N
                                                                                                                                                                                                                                    MD5:8BBA4E9BC2D1E0D87F2530BE9237D3EE
                                                                                                                                                                                                                                    SHA1:F0A286A97337E0F49902E041B7646CF5A013618E
                                                                                                                                                                                                                                    SHA-256:25C239D2D46B5F778F4FA6AC6C1EAB1B1807F9B12498E82810524EDD305B3938
                                                                                                                                                                                                                                    SHA-512:50C70BE81530702286CC97D5ABC38AE60BE94F143643AF744AB4F2D101CA13EDD996A88D6FDDAD4F8B04E13A60B6A8520473CBC9F992528B25EE583117E5D76C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0..@... ......f_... ...`....@.. ..............................:a....@.................................._..O....`...............p...-........................................................... ............... ..H............text...l?... ...@.................. ..`.rsrc........`.......P..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):105904
                                                                                                                                                                                                                                    Entropy (8bit):5.813646222635751
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:+ODKaVgxRUAKxQ0W/2Rp5MxHADKuglgbEh391wEf7Ec:+aKFRUA/d+p5wduWgIR91wy7N
                                                                                                                                                                                                                                    MD5:8BBA4E9BC2D1E0D87F2530BE9237D3EE
                                                                                                                                                                                                                                    SHA1:F0A286A97337E0F49902E041B7646CF5A013618E
                                                                                                                                                                                                                                    SHA-256:25C239D2D46B5F778F4FA6AC6C1EAB1B1807F9B12498E82810524EDD305B3938
                                                                                                                                                                                                                                    SHA-512:50C70BE81530702286CC97D5ABC38AE60BE94F143643AF744AB4F2D101CA13EDD996A88D6FDDAD4F8B04E13A60B6A8520473CBC9F992528B25EE583117E5D76C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........." ..0..@... ......f_... ...`....@.. ..............................:a....@.................................._..O....`...............p...-........................................................... ............... ..H............text...l?... ...@.................. ..`.rsrc........`.......P..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):976
                                                                                                                                                                                                                                    Entropy (8bit):5.264178163743982
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:0JF2+nA7yOyHL+TYCwvCE95FL2JXnBL9TfdRVv3c2H1:0F2R798LipwvL95EJXV9z3xF
                                                                                                                                                                                                                                    MD5:3A358162338D119ABACB04F793C9D6EA
                                                                                                                                                                                                                                    SHA1:4632E350CB16B52A5004BDFEA2634C29967D46BF
                                                                                                                                                                                                                                    SHA-256:68338580C8FA91A8EA188EC035C6A966419AFDB748A7F84A8EAD02910C9F932E
                                                                                                                                                                                                                                    SHA-512:69178433C3A6085A22A2F59FBF1DE5B653AECC2A445F8CB7E86E400DA737E3B8C6C853E4AE5096EEBC6B80A9D34CF70471412C9CBD24F3ED22757A8DE86C3D1C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.MD5 Checksums:..GreenshotBoxPlugin.gsp : DF3A215827E3008770ABA2CDA2701E0A..GreenshotConfluencePlugin.gsp : 8B89CC634A530A3BF2F7731453C7523D..GreenshotDropboxPlugin.gsp : ABE757C3F9B3FFFFE27FFA36FFF9AEE3..GreenshotExternalCommandPlugin.gsp : 42C4AEB78BA2200EFF9CA0F490338BD2..GreenshotFlickrPlugin.gsp : 389DFB3491D7E4B7C3368EF39FE151C4..GreenshotImgurPlugin.gsp : 479D3F726ED607B6BB818D13C8781FED..GreenshotJiraPlugin.gsp : 0CE78958B05195B8FA65ECDD6C3F4A3E..GreenshotOCRCommand.exe : 7FA84430DF989E08A34EAFDBA8C9B86E..GreenshotOCRPlugin.gsp : 5D20AE98E1039F2882C1F93AE71CEC93..GreenshotOfficePlugin.gsp : 8BBA4E9BC2D1E0D87F2530BE9237D3EE..GreenshotPhotobucketPlugin.gsp : E5DF2D1E51909FD94C33286CCE7CF4A2..GreenshotPicasaPlugin.gsp : 76D3CC950E861063A0BC0BA4F0E30EB1..Greenshot.exe : 346D22939E3079901F0DFAC7ADD71C94..GreenshotPlugin.dll : 9FFCEB225F44CF2AEB6FBB51C77FD12D..LinqBridge.dll : 8786EDAE35AC469B8A80E443D387E968..log4net.dll : C10193A05427DF7E422ABBBD733E059E..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1975
                                                                                                                                                                                                                                    Entropy (8bit):4.50962963339352
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tTVEyoviib8/6IlJFBrx2RqmxLcxEEk0hU1EHzCejvqXGd1+GBLGU/iGuz:t+yoaiYtTUQS+k3yzVz/Az
                                                                                                                                                                                                                                    MD5:723113BBF1776A637D1E36C8817D4B00
                                                                                                                                                                                                                                    SHA1:55804806BF0409E51CC5C84EABD26C46DC9FC6C6
                                                                                                                                                                                                                                    SHA-256:486D65759113E52BC9D9A20C8A2B8DD9EFBC3574C2720916E23C443FD47D89A6
                                                                                                                                                                                                                                    SHA-512:CBEF9782D73C399AD1D50CE5D65A337C869A86F06BC7D592EB976C7C21E8744429DF1B686A71BC10D03AA6938E10F01D18F2AF487D9EDE35229AD0ED474A9AD8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:Here are some details about Greenshot that might be handy for silent/mass installations...The information in this text file is only for Greenshot versions 0.8.1 (build >=760)....INSTALLER..The Greenshot installer is made with Inno Setup, see http://www.jrsoftware.org/isinfo.php..For command line options of the installer see: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline..Additionally some Greenshot options can also be passed to the installer, these are the /norun and /configure options...Passed to the installer these work exactly like using them with the Greenshot.exe when installed!....Important facts to the installer:..1) When doing a normal installation and Greenshot is running the installer will show this, Greenshot needs to be terminated...2) When doing a silent installation and Greenshot is running the installer will kill Greenshot itself...3) Installations where configure options are passed will only work for the user that started the installation!...Work is bein
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):74672
                                                                                                                                                                                                                                    Entropy (8bit):6.126006011026215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Av7jPTwNjih6NhbY5/U+R+ghvgUu4Wlx8N8eh/HyoaH3Eozfv92cLvZFsEhlGFvh:ALKji9VvhvgDx8THyom3xzfffsEr4GEp
                                                                                                                                                                                                                                    MD5:8786EDAE35AC469B8A80E443D387E968
                                                                                                                                                                                                                                    SHA1:CD51F58C61C8C8A8EBD4428F6A2E4B98A446C215
                                                                                                                                                                                                                                    SHA-256:E9D98DCF877357127DB02DD36D2A0C6EB6C8561EA802D910B6A9C62C75243E94
                                                                                                                                                                                                                                    SHA-512:EA0074B3B0AE46A8C9FAEBA13305147748104787757B5C78E1915BE73D5A33E39F108CCA2C5E6C70E3B0F76F3A6ADC7365D3A14AFD16DE198201A7F31E245571
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~.O...........!................N.... ... ....@.. .......................`......#.....@.....................................S.... ...................-...@....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................0.......H.......Dj..H...................P ..........................................d...<.Q.U.(...!...F...[?..*s...."..%.jh...^}.K.;x...+..F~.r>..5....<.tZ...(};LUed.|.;...T..S.#.f'.M.Mq-y3w...2V0.....?\.y..*.~....*V.-.r...ps....z.(...+*.0..<.......(....o.....{....3..{......3...}......+..s ......{!...}"....*..(#...*.0...........{......E........j...P...+h..}......{"...o....}$.....}....+4..{$...o....}%.....{%........}&.....}.......%..}.....{$...o....-..('........((.....*............
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):527792
                                                                                                                                                                                                                                    Entropy (8bit):6.1036017278120385
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:qIska30pZKIpno9eKXt2w3Po52QIUtMbYKUnwLu8m3mkDGYP8/Gc5oTr6zG/P9PI:YxUR5LgcOoINdSjQk2
                                                                                                                                                                                                                                    MD5:346D22939E3079901F0DFAC7ADD71C94
                                                                                                                                                                                                                                    SHA1:67EA9F4F56C7C4189745AAB05C614A6E615D9E7E
                                                                                                                                                                                                                                    SHA-256:FDC3900DA9CF5B4B7F4B461EB54F2F7ABF2AF104DE8BFDD0B7F6A46F092F9CC6
                                                                                                                                                                                                                                    SHA-512:3D845AEE807F6FC711F212229595BA2DFEEC760C649B7B0F4398CBA8091FAB8EB63DD551B46F49840A2DE2C2B872130B4B5E90F95FF2757381E96BE4B066122D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+.Y.........."...0..p...`......6.... ........@.. ....................... ......J.....@....................................O........I...............-........................................................... ............... ..H............text....l... ...p.................. ..`.rsrc....I.......P..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1038
                                                                                                                                                                                                                                    Entropy (8bit):5.11843469859435
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Jd1YcfMu+nHKOVthMFrO0tqBGUTmuA0sYFI:31YcfyHKOVthMq0tqfTmuA0sMI
                                                                                                                                                                                                                                    MD5:76B1BEF0CAD73C9C8BC52294221E15C0
                                                                                                                                                                                                                                    SHA1:1F9C4975B0FC35C17DAE9C0CFC635BB0C7EFF878
                                                                                                                                                                                                                                    SHA-256:73F2751080CCF92EF64B2096BED37608219ACB4353E9B6D7C5A463C035014448
                                                                                                                                                                                                                                    SHA-512:C3D2E11663BE659C018F2967428871E7A3FCF57EBE16C436F8B8F1657CD659D334DF6715A61620244A8B64353B69DA3EB76AAF79BD74DEDEB340E665BB52E456
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>... See http://logging.apache.org/log4net/release/sdk/log4net.Layout.PatternLayout.html -->...<log4net>....<appender name="FileAppender" type="log4net.Appender.RollingFileAppender">.....<file type="log4net.Util.PatternString">......<converter>.......<name value="folder" />.. ....<type value="GreenshotPlugin.Core.SpecialFolderPatternConverter" />.. ....</converter>......<conversionPattern value="%folder{LocalApplicationData}\Greenshot\Greenshot.log" />.....</file>.....<encoding value="utf-8" />.....<appendToFile value="true" />.....<rollingStyle value="Size" />.....<maxSizeRollBackups value="3" />.....<maximumFileSize value="1MB" />.....<staticLogFileName value="true" />.....<layout type="log4net.Layout.PatternLayout">......<conversionPattern value="%date{ISO8601} [%thread] %-5level - [%logger] %m%n%exception" />.....</layout>....</appender>....<root>.....<level value="INFO" />.....<appender-ref ref="FileAppender" />....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1202096
                                                                                                                                                                                                                                    Entropy (8bit):6.41996613814738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:UtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5HTx9/Y:sqTytRFk6ek1VW
                                                                                                                                                                                                                                    MD5:D1A078992E232919EA834226AEA627A8
                                                                                                                                                                                                                                    SHA1:53F5AF8C06721EF5B62F56037E3B57DC4B517EAF
                                                                                                                                                                                                                                    SHA-256:655DA9C7F64EF8F0F48160C76B8DC5443AABA63E8C6B3534A266E9CD5A18489F
                                                                                                                                                                                                                                    SHA-512:E056370322E58725961C024D1F322D31066BFFD8B8D77F80FC14D2B5861788EF00E5EBC3FA6F51A6B0A94BDB02E8FFFEA48926716275754DD77BBE0FB8E221F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W.....................,......l........ ....@.......................................@......@..............................@8...0...............*...-................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):976
                                                                                                                                                                                                                                    Entropy (8bit):5.264178163743982
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:0JF2+nA7yOyHL+TYCwvCE95FL2JXnBL9TfdRVv3c2H1:0F2R798LipwvL95EJXV9z3xF
                                                                                                                                                                                                                                    MD5:3A358162338D119ABACB04F793C9D6EA
                                                                                                                                                                                                                                    SHA1:4632E350CB16B52A5004BDFEA2634C29967D46BF
                                                                                                                                                                                                                                    SHA-256:68338580C8FA91A8EA188EC035C6A966419AFDB748A7F84A8EAD02910C9F932E
                                                                                                                                                                                                                                    SHA-512:69178433C3A6085A22A2F59FBF1DE5B653AECC2A445F8CB7E86E400DA737E3B8C6C853E4AE5096EEBC6B80A9D34CF70471412C9CBD24F3ED22757A8DE86C3D1C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.MD5 Checksums:..GreenshotBoxPlugin.gsp : DF3A215827E3008770ABA2CDA2701E0A..GreenshotConfluencePlugin.gsp : 8B89CC634A530A3BF2F7731453C7523D..GreenshotDropboxPlugin.gsp : ABE757C3F9B3FFFFE27FFA36FFF9AEE3..GreenshotExternalCommandPlugin.gsp : 42C4AEB78BA2200EFF9CA0F490338BD2..GreenshotFlickrPlugin.gsp : 389DFB3491D7E4B7C3368EF39FE151C4..GreenshotImgurPlugin.gsp : 479D3F726ED607B6BB818D13C8781FED..GreenshotJiraPlugin.gsp : 0CE78958B05195B8FA65ECDD6C3F4A3E..GreenshotOCRCommand.exe : 7FA84430DF989E08A34EAFDBA8C9B86E..GreenshotOCRPlugin.gsp : 5D20AE98E1039F2882C1F93AE71CEC93..GreenshotOfficePlugin.gsp : 8BBA4E9BC2D1E0D87F2530BE9237D3EE..GreenshotPhotobucketPlugin.gsp : E5DF2D1E51909FD94C33286CCE7CF4A2..GreenshotPicasaPlugin.gsp : 76D3CC950E861063A0BC0BA4F0E30EB1..Greenshot.exe : 346D22939E3079901F0DFAC7ADD71C94..GreenshotPlugin.dll : 9FFCEB225F44CF2AEB6FBB51C77FD12D..LinqBridge.dll : 8786EDAE35AC469B8A80E443D387E968..log4net.dll : C10193A05427DF7E422ABBBD733E059E..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):458160
                                                                                                                                                                                                                                    Entropy (8bit):5.891071135345247
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:r652oSnP4SLoGCZoI5MB40dpvAniHqd47cTSsR8yQ+D5fp9KG6d7RWI+3RXJfSdT:bP4SEGC7EwGs7Q+DEj+XI
                                                                                                                                                                                                                                    MD5:9FFCEB225F44CF2AEB6FBB51C77FD12D
                                                                                                                                                                                                                                    SHA1:3658D7EC2F0DE037F909D59C8A51783FA2EC885E
                                                                                                                                                                                                                                    SHA-256:697F06FE82A419C2A32D5F8819FF857E70C2052E253389780469CE114BD8EFE7
                                                                                                                                                                                                                                    SHA-512:8BA2910C71B347EEA24650B996BC26DFF3393C0416BE0AC8A6FB6014CC61A9E705E770BC9909C2247DAE025E1C13738C9A4F249EF9414FFD8EF668A4CAA9EEB1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~+.Y.........." ..0...... ......&.... ........... ....................................@....................................O.......0................-........................................................... ............... ..H............text........ ...................... ..`.rsrc...0...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):423
                                                                                                                                                                                                                                    Entropy (8bit):5.1100662662065375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHdGp2VymhsSbSQzoe9e/xECF7q0h+mVZ6lY4xm:2dsXmhZa5LF7thLVZ6ly
                                                                                                                                                                                                                                    MD5:607CF0CB207FE62914AFB1D252002DE5
                                                                                                                                                                                                                                    SHA1:7E9979E5244F6CD3640CF5BC429C29EA9F80C656
                                                                                                                                                                                                                                    SHA-256:E1F91B7391B071117B03BE8E8A21FB644E83A624BFA9EA76A4389E8F2EA7027C
                                                                                                                                                                                                                                    SHA-512:552C0B846B8A9A487AA27A9158EC01DC35F47F4CF932540ADBF3BEBAD34ED85422213E73AB9F826648D9340AB0D867EAB71D23C4B7B06CA1F0775AAB9683D096
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>...<startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0"/>.. <supportedRuntime version="v2.0.50727"/>...</startup>...<runtime>....<loadFromRemoteSources enabled="true"/>....<assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.....<probing privatePath="App\Greenshot"/>....</assemblyBinding>...</runtime>..</configuration>..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35010
                                                                                                                                                                                                                                    Entropy (8bit):4.960308740026151
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:t9lNO1QhoexdWjbEhVy8TziIwm2rgyOPio90IRYyWkR5NkB1ZUuDi:t9lNeQf/kEhVyTIwm2r1oW4YO5N61ZUL
                                                                                                                                                                                                                                    MD5:A983C4D47302CE7D8CDA499B86D81A9C
                                                                                                                                                                                                                                    SHA1:ABA090936DDA90ACFF5F4A0155BECA542D03E0A2
                                                                                                                                                                                                                                    SHA-256:6CF08315598F09B3C6418B18E8CB205B58BC5334D12CAB535A8B12EF7618CA58
                                                                                                                                                                                                                                    SHA-512:C6D8E50EFCA7C9A0786AEA3B77209DA5775ABCD9632271E65CDF59C4A23904410CCE53B5693626FBF8BB17C36249D51D775CF5410CCBE8C4069509C6D76A3503
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.Greenshot: A screenshot tool optimized for productivity...Save a screenshot or a part of the screen to a file within a second. Supports several image formats...Apply text and shapes to the screenshot. Offers capture of window, region or full screenshot.......CHANGE LOG:....All details to our tickets can be found here: https://greenshot.atlassian.net....1.2.10.6-c2414cf RELEASE....Bugs fixed:..* [BUG-2235] - Imgur authentication issues due to imgur api change..* [BUG-2227] - NullReferenceException when accessing the Imgur History..* [BUG-2225] - NullReferenceException when changing the color of text..* [BUG-2219] - Korean is spelled incorrectly in the installer..* [BUG-2213] - NullReferenceException in the Freehand tool..* [BUG-2203] - ArgumentNullException in the Freehand tool..* [BUG-2141] - Imgur authentication issues due to old embedded IE..* [BUG-2172] - NullReferenceException when using the speech bubble..* [BUG-2246] - Login issues with the Atlassian Jira Cloud....Features:..*
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1975
                                                                                                                                                                                                                                    Entropy (8bit):4.50962963339352
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tTVEyoviib8/6IlJFBrx2RqmxLcxEEk0hU1EHzCejvqXGd1+GBLGU/iGuz:t+yoaiYtTUQS+k3yzVz/Az
                                                                                                                                                                                                                                    MD5:723113BBF1776A637D1E36C8817D4B00
                                                                                                                                                                                                                                    SHA1:55804806BF0409E51CC5C84EABD26C46DC9FC6C6
                                                                                                                                                                                                                                    SHA-256:486D65759113E52BC9D9A20C8A2B8DD9EFBC3574C2720916E23C443FD47D89A6
                                                                                                                                                                                                                                    SHA-512:CBEF9782D73C399AD1D50CE5D65A337C869A86F06BC7D592EB976C7C21E8744429DF1B686A71BC10D03AA6938E10F01D18F2AF487D9EDE35229AD0ED474A9AD8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:Here are some details about Greenshot that might be handy for silent/mass installations...The information in this text file is only for Greenshot versions 0.8.1 (build >=760)....INSTALLER..The Greenshot installer is made with Inno Setup, see http://www.jrsoftware.org/isinfo.php..For command line options of the installer see: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline..Additionally some Greenshot options can also be passed to the installer, these are the /norun and /configure options...Passed to the installer these work exactly like using them with the Greenshot.exe when installed!....Important facts to the installer:..1) When doing a normal installation and Greenshot is running the installer will show this, Greenshot needs to be terminated...2) When doing a silent installation and Greenshot is running the installer will kill Greenshot itself...3) Installations where configure options are passed will only work for the user that started the installation!...Work is bein
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35800
                                                                                                                                                                                                                                    Entropy (8bit):4.623129194751082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:O7Y+tNdSz3ZlqXOWoInuzx3Y8N3WiYD0u:OVtNIq1uzZY13
                                                                                                                                                                                                                                    MD5:4E9137B92ABD5E5BA212CF667D833B2C
                                                                                                                                                                                                                                    SHA1:10C6E817FBB788A2D005BF60DCC82893BDABA8CC
                                                                                                                                                                                                                                    SHA-256:B5CD774C1D086CEBB073999A7A93D17CB81525540D5F6096C044A949D0BD91B1
                                                                                                                                                                                                                                    SHA-512:90B5200616C05B34F424B79B0D91A3ED3B7DFB6F1DD8B11AD5D2378D23354D2814DE2303263A8DD5E2561CC301D8EF9A7576168CD2D483533ED6B122FE3BAE9A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview: GNU GENERAL PUBLIC LICENSE.. Version 3, 29 June 2007.... Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>.. Everyone is permitted to copy and distribute verbatim copies.. of this license document, but changing it is not allowed..... Preamble.... The GNU General Public License is a free, copyleft license for..software and other kinds of works..... The licenses for most software and other practical works are designed..to take away your freedom to share and change the works. By contrast,..the GNU General Public License is intended to guarantee your freedom to..share and change all versions of a program--to make sure it remains free..software for all its users. We, the Free Software Foundation, use the..GNU General Public License for most of our software; it applies also to..any other work released this way by its authors. You can apply it to..your programs, too..... When we speak of free software, we are referring
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):221184
                                                                                                                                                                                                                                    Entropy (8bit):5.491101515713956
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:XmxqYLmzgdIC+/IycUSzunOXutmuAo9lii532On7GqzsnY7:JYL9dwgycryhIeoi5gY
                                                                                                                                                                                                                                    MD5:C10193A05427DF7E422ABBBD733E059E
                                                                                                                                                                                                                                    SHA1:D8DB7F68218BD39C0E758FCDE4A7C0F18CE1CB81
                                                                                                                                                                                                                                    SHA-256:B44C644DCB302EF0FE827A40F947C68E689CB20A162DEFED655599E90A47FBA6
                                                                                                                                                                                                                                    SHA-512:12EC16A5127DEBA51E5E35B63645F7BA710CAC146D4969B35545F0AAB01ED3F9D32E887FA6B5187195D65DF9B7A7A7DA8764BF0E5A69887A2002C0B8A0C7A13A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......Q...........!.....0... .......G... ...`....... ....................................@..................................F..S....`............................................................................... ............... ..H............text....'... ...0.................. ..`.rsrc........`.......@..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35800
                                                                                                                                                                                                                                    Entropy (8bit):4.623129194751082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:O7Y+tNdSz3ZlqXOWoInuzx3Y8N3WiYD0u:OVtNIq1uzZY13
                                                                                                                                                                                                                                    MD5:4E9137B92ABD5E5BA212CF667D833B2C
                                                                                                                                                                                                                                    SHA1:10C6E817FBB788A2D005BF60DCC82893BDABA8CC
                                                                                                                                                                                                                                    SHA-256:B5CD774C1D086CEBB073999A7A93D17CB81525540D5F6096C044A949D0BD91B1
                                                                                                                                                                                                                                    SHA-512:90B5200616C05B34F424B79B0D91A3ED3B7DFB6F1DD8B11AD5D2378D23354D2814DE2303263A8DD5E2561CC301D8EF9A7576168CD2D483533ED6B122FE3BAE9A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview: GNU GENERAL PUBLIC LICENSE.. Version 3, 29 June 2007.... Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>.. Everyone is permitted to copy and distribute verbatim copies.. of this license document, but changing it is not allowed..... Preamble.... The GNU General Public License is a free, copyleft license for..software and other kinds of works..... The licenses for most software and other practical works are designed..to take away your freedom to share and change the works. By contrast,..the GNU General Public License is intended to guarantee your freedom to..share and change all versions of a program--to make sure it remains free..software for all its users. We, the Free Software Foundation, use the..GNU General Public License for most of our software; it applies also to..any other work released this way by its authors. You can apply it to..your programs, too..... When we speak of free software, we are referring
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):221184
                                                                                                                                                                                                                                    Entropy (8bit):5.491101515713956
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:XmxqYLmzgdIC+/IycUSzunOXutmuAo9lii532On7GqzsnY7:JYL9dwgycryhIeoi5gY
                                                                                                                                                                                                                                    MD5:C10193A05427DF7E422ABBBD733E059E
                                                                                                                                                                                                                                    SHA1:D8DB7F68218BD39C0E758FCDE4A7C0F18CE1CB81
                                                                                                                                                                                                                                    SHA-256:B44C644DCB302EF0FE827A40F947C68E689CB20A162DEFED655599E90A47FBA6
                                                                                                                                                                                                                                    SHA-512:12EC16A5127DEBA51E5E35B63645F7BA710CAC146D4969B35545F0AAB01ED3F9D32E887FA6B5187195D65DF9B7A7A7DA8764BF0E5A69887A2002C0B8A0C7A13A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......Q...........!.....0... .......G... ...`....... ....................................@..................................F..S....`............................................................................... ............... ..H............text....'... ...0.................. ..`.rsrc........`.......@..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1038
                                                                                                                                                                                                                                    Entropy (8bit):5.11843469859435
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Jd1YcfMu+nHKOVthMFrO0tqBGUTmuA0sYFI:31YcfyHKOVthMq0tqfTmuA0sMI
                                                                                                                                                                                                                                    MD5:76B1BEF0CAD73C9C8BC52294221E15C0
                                                                                                                                                                                                                                    SHA1:1F9C4975B0FC35C17DAE9C0CFC635BB0C7EFF878
                                                                                                                                                                                                                                    SHA-256:73F2751080CCF92EF64B2096BED37608219ACB4353E9B6D7C5A463C035014448
                                                                                                                                                                                                                                    SHA-512:C3D2E11663BE659C018F2967428871E7A3FCF57EBE16C436F8B8F1657CD659D334DF6715A61620244A8B64353B69DA3EB76AAF79BD74DEDEB340E665BB52E456
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>... See http://logging.apache.org/log4net/release/sdk/log4net.Layout.PatternLayout.html -->...<log4net>....<appender name="FileAppender" type="log4net.Appender.RollingFileAppender">.....<file type="log4net.Util.PatternString">......<converter>.......<name value="folder" />.. ....<type value="GreenshotPlugin.Core.SpecialFolderPatternConverter" />.. ....</converter>......<conversionPattern value="%folder{LocalApplicationData}\Greenshot\Greenshot.log" />.....</file>.....<encoding value="utf-8" />.....<appendToFile value="true" />.....<rollingStyle value="Size" />.....<maxSizeRollBackups value="3" />.....<maximumFileSize value="1MB" />.....<staticLogFileName value="true" />.....<layout type="log4net.Layout.PatternLayout">......<conversionPattern value="%date{ISO8601} [%thread] %-5level - [%logger] %m%n%exception" />.....</layout>....</appender>....<root>.....<level value="INFO" />.....<appender-ref ref="FileAppender" />....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35010
                                                                                                                                                                                                                                    Entropy (8bit):4.960308740026151
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:t9lNO1QhoexdWjbEhVy8TziIwm2rgyOPio90IRYyWkR5NkB1ZUuDi:t9lNeQf/kEhVyTIwm2r1oW4YO5N61ZUL
                                                                                                                                                                                                                                    MD5:A983C4D47302CE7D8CDA499B86D81A9C
                                                                                                                                                                                                                                    SHA1:ABA090936DDA90ACFF5F4A0155BECA542D03E0A2
                                                                                                                                                                                                                                    SHA-256:6CF08315598F09B3C6418B18E8CB205B58BC5334D12CAB535A8B12EF7618CA58
                                                                                                                                                                                                                                    SHA-512:C6D8E50EFCA7C9A0786AEA3B77209DA5775ABCD9632271E65CDF59C4A23904410CCE53B5693626FBF8BB17C36249D51D775CF5410CCBE8C4069509C6D76A3503
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.Greenshot: A screenshot tool optimized for productivity...Save a screenshot or a part of the screen to a file within a second. Supports several image formats...Apply text and shapes to the screenshot. Offers capture of window, region or full screenshot.......CHANGE LOG:....All details to our tickets can be found here: https://greenshot.atlassian.net....1.2.10.6-c2414cf RELEASE....Bugs fixed:..* [BUG-2235] - Imgur authentication issues due to imgur api change..* [BUG-2227] - NullReferenceException when accessing the Imgur History..* [BUG-2225] - NullReferenceException when changing the color of text..* [BUG-2219] - Korean is spelled incorrectly in the installer..* [BUG-2213] - NullReferenceException in the Freehand tool..* [BUG-2203] - ArgumentNullException in the Freehand tool..* [BUG-2141] - Imgur authentication issues due to old embedded IE..* [BUG-2172] - NullReferenceException when using the speech bubble..* [BUG-2246] - Login issues with the Atlassian Jira Cloud....Features:..*
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:InnoSetup Log 64-bit Greenshot, version 0x418, 48766 bytes, 302494\37\user, C:\Program Files\Greenshot\376\377\377\007
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):48766
                                                                                                                                                                                                                                    Entropy (8bit):4.0566389796409
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:WgX0iCglqy7o0mnymgEg75Ord/f/Yb0Jk4alh1bPIdpgFWYFOYCQt1HVHn:WgBnmDgb6Xwb0JK1bss5
                                                                                                                                                                                                                                    MD5:047848600936812524B8A6F99D97A0FA
                                                                                                                                                                                                                                    SHA1:35CC9DD04758EBFDA65CE0CA1C375866CA2E2F93
                                                                                                                                                                                                                                    SHA-256:6A5FE5886E5FD954A10611A07C50CA01C53453E52EDC4E9432021BCB95C569B2
                                                                                                                                                                                                                                    SHA-512:2A68A0C1742746CE56E1050CA410C869832595454CE0FE9A8B010CFB2A97F83B600563708C11DE4CDA74398FCAD5F42397A423747F68DF94146E07B8FE8710E9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:Inno Setup Uninstall Log (b) 64-bit.............................Greenshot.......................................................................................................................Greenshot...........................................................................................................................r...~...%...............................................................................................................E..x.........-........w........3.0.2.4.9.4......f.r.o.n.t.d.e.s.k......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t................&.$.... ......i.......IFPS....+...Z...........................................................................................................................................................BOOLEAN........................................................TOUTPUTPROGRESSWIZARDPAGE....TOUTPUTPROGRESSWIZARDPAGE.........TEXECWAIT..................!OPENARRAYOFUNICODESTRING..................TMSGBOXTYPE.........TSETUPPROCES
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1202096
                                                                                                                                                                                                                                    Entropy (8bit):6.41996613814738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:UtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5HTx9/Y:sqTytRFk6ek1VW
                                                                                                                                                                                                                                    MD5:D1A078992E232919EA834226AEA627A8
                                                                                                                                                                                                                                    SHA1:53F5AF8C06721EF5B62F56037E3B57DC4B517EAF
                                                                                                                                                                                                                                    SHA-256:655DA9C7F64EF8F0F48160C76B8DC5443AABA63E8C6B3534A266E9CD5A18489F
                                                                                                                                                                                                                                    SHA-512:E056370322E58725961C024D1F322D31066BFFD8B8D77F80FC14D2B5861788EF00E5EBC3FA6F51A6B0A94BDB02E8FFFEA48926716275754DD77BBE0FB8E221F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W.....................,......l........ ....@.......................................@......@..............................@8...0...............*...-................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:InnoSetup messages, version 5.5.3, 221 messages (UTF-16), &About Setup...
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22709
                                                                                                                                                                                                                                    Entropy (8bit):3.2704486925356004
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Q41EjXgkg3Sqf8sfr69FT0AKanzLYfMa1tzvL7Vzo+Fc51USQDztXfbKJUfvo:Q41Elvqf9r6fKVfMmRo+y1USQDztP3o
                                                                                                                                                                                                                                    MD5:79173DA528082489A43F39CF200A7647
                                                                                                                                                                                                                                    SHA1:AA253B477CE2BF9D886D07694CD5DDB7C7FE9EEC
                                                                                                                                                                                                                                    SHA-256:4F36E6BE09CD12E825C2A12AB33544744E7256C9094D7149258EA926705E8FFD
                                                                                                                                                                                                                                    SHA-512:C46EB9DD3D03A993FDC4F65AE2751ECFDCB1FB6E1FB69A119105FD40290CE5EC4427B04F813EED47415390689943D05B5432D4571B1ACA0CE37EE52391790D18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:Inno Setup Messages (5.5.3) (u).....................................hX..........&.A.b.o.u.t. .S.e.t.u.p.........%.1. .v.e.r.s.i.o.n. .%.2.....%.3.........%.1. .h.o.m.e. .p.a.g.e.:.....%.4.....A.b.o.u.t. .S.e.t.u.p...Y.o.u. .m.u.s.t. .b.e. .l.o.g.g.e.d. .i.n. .a.s. .a.n. .a.d.m.i.n.i.s.t.r.a.t.o.r. .w.h.e.n. .i.n.s.t.a.l.l.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s... .A.f.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Dec 10 12:39:53 2024, mtime=Tue Dec 10 12:39:53 2024, atime=Wed Aug 9 19:34:58 2017, length=527792, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                                                                    Entropy (8bit):4.534220891352159
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:8mK20YXhh9K5KedpF4wXLLgbRLssngVVIAxOjA7GhRkbdpvAwEMbdpjR9zBmV:8mGfdrg2sg1xyASnwdGwxdVR9tm
                                                                                                                                                                                                                                    MD5:D380AC0384177EF5C758D19ED09BEB01
                                                                                                                                                                                                                                    SHA1:2D33C77AFB8B2A2F147AA1B2EA8106712457053C
                                                                                                                                                                                                                                    SHA-256:00DFB676C93A07B023EDF002AF7409B511DDF2B5AAC3009E93E8ECA8D97C83F0
                                                                                                                                                                                                                                    SHA-512:23C3492EFD4BD9FB62C9E566EF4961D13AB62B2C42558BD49497FB5A7D70BE1C6562E50F57760DCBDE580258BFE76724C9948114F7CAB5D540E9AA6ABC20B35A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.... ...t.c..K...ah..K...Ek.N................................P.O. .:i.....+00.../C:\.....................1.....EW.=..PROGRA~1..t......O.IEW.>....B...............J.......z.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....\.1......Y.l..GREENS~1..D......Y.l.Y.l.....N........................G.r.e.e.n.s.h.o.t.....h.2......K]. .GREENS~1.EXE..L......Y.l.Y.l.....N........................G.r.e.e.n.s.h.o.t...e.x.e.......W...............-.......V..................C:\Program Files\Greenshot\Greenshot.exe..7.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.\.G.r.e.e.n.s.h.o.t...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.`.......X.......302494...........hT..CrF.f4... ...`/.....,......hT..CrF.f4... ...`/.....,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Dec 10 12:39:53 2024, mtime=Tue Dec 10 12:39:53 2024, atime=Wed Aug 9 19:34:08 2017, length=35800, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):871
                                                                                                                                                                                                                                    Entropy (8bit):4.505542624761106
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:8m1sJ3JRYXL+h98N892dpF4wXLLgbRGDUAJMDrEjAR8XYbdpiMbdpjM4zBmV:8m1GZ0o2drgWUtgAaMdFdVM4tm
                                                                                                                                                                                                                                    MD5:416D9FD5EB8E1B0D1085C2F2886A28FC
                                                                                                                                                                                                                                    SHA1:2E23C241D9C732A261F715EE4467878E7B8C5A2C
                                                                                                                                                                                                                                    SHA-256:34C67CFC2D475A99323F722D4E5CE8539982E62319C9E916A1DB15B3811977BD
                                                                                                                                                                                                                                    SHA-512:616FF1E1C70CD4E588B1894A71F928AB2E5A8D0A76D10063C5D8863D78DA9CF24844AB5B7F14B31FFA4FB815AE806333575017F7CD5FB4183487F821EF8E33AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.... ...k.y..K..k.y..K......N..........................y....P.O. .:i.....+00.../C:\.....................1......Y.l..PROGRA~1..t......O.I.Y.l....B...............J......./.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....\.1......Y.l..GREENS~1..D......Y.l.Y.l.....N.....................7..G.r.e.e.n.s.h.o.t.....b.2.....KD. .license.txt.H......Y.l.Y.l.....N........................l.i.c.e.n.s.e...t.x.t.......U...............-.......T..................C:\Program Files\Greenshot\license.txt..5.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.\.l.i.c.e.n.s.e...t.x.t...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.`.......X.......302494...........hT..CrF.f4... ...`/.....,......hT..CrF.f4... ...`/.....,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Dec 10 12:39:53 2024, mtime=Tue Dec 10 12:39:53 2024, atime=Wed Aug 9 19:34:32 2017, length=35010, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):866
                                                                                                                                                                                                                                    Entropy (8bit):4.5018564668073635
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:8mpnt0NYXL+h98N892dpF4wXLLgbRGDUpFuKLs+9jA6VhbdpXlMbdpjKuzBmV:8mptno2drgWUprImA6HdMdVKutm
                                                                                                                                                                                                                                    MD5:BB0C47053C1FE26C26799CAAAD27E44F
                                                                                                                                                                                                                                    SHA1:167D089B628C0027E6D353D9FCB381BB8B73B29A
                                                                                                                                                                                                                                    SHA-256:4EAED8608B1A985180B0AAC67B9D12926762076DE14C92254542064655108DAB
                                                                                                                                                                                                                                    SHA-512:718DB427D015F9961DEE09935529636B364A342815D11342274A78E377848A8C80482277F5B07A7EA2BB0BF4EE0ADF68535F2D2CE0ED4A1D8AA0644EB73C28FA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.... ...k.y..K...t{..K......N..........................w....P.O. .:i.....+00.../C:\.....................1......Y.l..PROGRA~1..t......O.I.Y.l....B...............J......./.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....\.1......Y.l..GREENS~1..D......Y.l.Y.l.....N.....................7..G.r.e.e.n.s.h.o.t.....`.2.....KP. .readme.txt..F......Y.l.Y.l.....N........................r.e.a.d.m.e...t.x.t.......T...............-.......S..................C:\Program Files\Greenshot\readme.txt..4.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.\.r.e.a.d.m.e...t.x.t...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.`.......X.......302494...........hT..CrF.f4... ...`/.....,......hT..CrF.f4... ...`/.....,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Dec 10 12:39:53 2024, mtime=Tue Dec 10 12:39:53 2024, atime=Tue Dec 10 11:37:58 2024, length=1202096, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                                                                    Entropy (8bit):4.572500693219936
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:8mig0YXL+h98N892dpF4wXLLgbRGDUg3PBqjA06bdpPhEMbdpjwk3RoPGnmV:8mjzo2drgWUyJWANdBhxdVwkhosm
                                                                                                                                                                                                                                    MD5:65A109D913CE0C41FDD024AD2E97A5E3
                                                                                                                                                                                                                                    SHA1:3CBB5D02EFC3FF572DD48A7A1D93A7213917A2B7
                                                                                                                                                                                                                                    SHA-256:AE5141056A7A66B337AC9172890EA7226E07D581C1294A181631739C76EE8667
                                                                                                                                                                                                                                    SHA-512:D79D7CE3FCE9A4E0DAD6BD2E34FF03E1D0FC3A7585D823ACDA1D4E87D4B4401DAEEC3A6BA006D2071C032C07AA75901A067C205954681E40842A996032B58B1B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.... .....^..K....^..K.....W.K...W......................}....P.O. .:i.....+00.../C:\.....................1......Y.l..PROGRA~1..t......O.I.Y.l....B...............J......./.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....\.1......Y.l..GREENS~1..D......Y.l.Y.l.....N.....................7..G.r.e.e.n.s.h.o.t.....f.2..W...Y.d .unins000.exe..J......Y.l.Y.l.....N........................u.n.i.n.s.0.0.0...e.x.e.......V...............-.......U..................C:\Program Files\Greenshot\unins000.exe..6.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.\.u.n.i.n.s.0.0.0...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.r.e.e.n.s.h.o.t.`.......X.......302494...........hT..CrF.f4... ...`/.....,......hT..CrF.f4... ...`/.....,..............U...1SPSU(L.y.9K....-...9............(...G.r.e.e.n.s.h.o.t...G.r.e.e.n.s.h.o.t.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                    Process:C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (328), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18428
                                                                                                                                                                                                                                    Entropy (8bit):5.227376795462613
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:UmobDSqrT5qxADQDD9bKRzLarNoi3Gej/wayMrpmCHEPLKVFcW32CRzvkCyYdHJi:UmobDSqrT5qaEP9bKRzLarNo0Gej/w1x
                                                                                                                                                                                                                                    MD5:90F0454499F2C43BF6B8AA497AB01D2B
                                                                                                                                                                                                                                    SHA1:FA1DE5CADFD7F53664BCFEC18BF2A5D4908C8B96
                                                                                                                                                                                                                                    SHA-256:5F4E121B3E837133C10FBAA35C0A5A16FE78097FA41F7A8D5D76B822294F7294
                                                                                                                                                                                                                                    SHA-512:9568A43AD739AC528FD0A8C6A5311281A56803B2F5649316BA7ED71441392F5920974D1D4AFBBDB87749938F4B6EDDEC54F6BF506CEAE65CD1BEE35B4710C0EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.2024-12-10 08:40:09,801 [Greenshot] INFO - [Greenshot.IniFile.IniConfig] Using ProductName Greenshot..2024-12-10 08:40:09,801 [Greenshot] INFO - [Greenshot.IniFile.IniConfig] Checking for portable mode...2024-12-10 08:40:09,801 [Greenshot] INFO - [Greenshot.IniFile.IniConfig] Using ini file C:\Users\user\AppData\Roaming\Greenshot\Greenshot-defaults.ini..2024-12-10 08:40:09,801 [Greenshot] INFO - [Greenshot.IniFile.IniConfig] Can't find file: C:\Users\user\AppData\Roaming\Greenshot\Greenshot-defaults.ini..2024-12-10 08:40:09,801 [Greenshot] INFO - [Greenshot.IniFile.IniConfig] Using ini file C:\Users\user\AppData\Roaming\Greenshot\Greenshot.ini..2024-12-10 08:40:09,801 [Greenshot] INFO - [Greenshot.IniFile.IniConfig] Can't find file: C:\Users\user\AppData\Roaming\Greenshot\Greenshot.ini..2024-12-10 08:40:09,801 [Greenshot] INFO - [Greenshot.IniFile.IniConfig] Using ini file C:\Users\user\AppData\Roaming\Greenshot\Greenshot-fixed.ini..2024-12-10 08:40:0
                                                                                                                                                                                                                                    Process:C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                    Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                    MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                    SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                    SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                    SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6144
                                                                                                                                                                                                                                    Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                    MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                    SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                    SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                    SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):124416
                                                                                                                                                                                                                                    Entropy (8bit):6.209017847933318
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:dohlISko4eZHOMazWpdYoEWSekaDnXUq5o5dInL:dkIM4ehDaqEpMXUq5o5dIL
                                                                                                                                                                                                                                    MD5:48AD1A1C893CE7BF456277A0A085ED01
                                                                                                                                                                                                                                    SHA1:803997EF17EEDF50969115C529A2BF8DE585DC91
                                                                                                                                                                                                                                    SHA-256:B0CC4697B2FD1B4163FDDCA2050FC62A9E7D221864F1BD11E739144C90B685B3
                                                                                                                                                                                                                                    SHA-512:7C9E7FE9F00C62CCCB5921CB55BA0DD96A0077AD52962473C1E79CDA1FD9AA101129637043955703121443E1F8B6B2860CD4DFDB71052B20A322E05DEED101A4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................;......;..........u...............................Rich....................PE..L....>.I...........!.....F...................`............................... .......)......................................|...d........-...........................b..................................@............`..4............................text....D.......F.................. ..`.rdata...<...`...>...J..............@..@.data...............................@....rsrc....-..........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):1202096
                                                                                                                                                                                                                                    Entropy (8bit):6.41996613814738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:UtdAm9DUi/CR3wCkCiRgoG7hBaHkbEXXeG/jFt5HTx9/Y:sqTytRFk6ek1VW
                                                                                                                                                                                                                                    MD5:D1A078992E232919EA834226AEA627A8
                                                                                                                                                                                                                                    SHA1:53F5AF8C06721EF5B62F56037E3B57DC4B517EAF
                                                                                                                                                                                                                                    SHA-256:655DA9C7F64EF8F0F48160C76B8DC5443AABA63E8C6B3534A266E9CD5A18489F
                                                                                                                                                                                                                                    SHA-512:E056370322E58725961C024D1F322D31066BFFD8B8D77F80FC14D2B5861788EF00E5EBC3FA6F51A6B0A94BDB02E8FFFEA48926716275754DD77BBE0FB8E221F8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W.....................,......l........ ....@.......................................@......@..............................@8...0...............*...-................................... .......................................................text............................... ..`.itext.............................. ..`.data...h0... ...2..................@....bss.....a...`.......0...................idata..@8.......:...0..............@....tls....<............j...................rdata....... .......j..............@..@.rsrc........0.......l..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8826
                                                                                                                                                                                                                                    Entropy (8bit):4.989928519058046
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:9BLDN3tSZhn36p84NxLGl4w6IbAYnsOIOeruHs940tH3a:9BLx3UZV36p84NxLGl4XCnsaKx9R1a
                                                                                                                                                                                                                                    MD5:77B8E87D5FFBF8B1717936615A53AB3D
                                                                                                                                                                                                                                    SHA1:7FF8079052AE545A2A05573CAE441F11CB7744F7
                                                                                                                                                                                                                                    SHA-256:F0FA239AA9C37325AE6E658FDDD30A8ABB61014C5CB3C1F57D72CFE802DD91B5
                                                                                                                                                                                                                                    SHA-512:FB53396F258F264EC936BE31051FA866D62C92C4ABAFDFBEF4719B2BC01635D5C1047E460FF8D36326193AA6BE0087D0D10A09F20CABC2FFB50CD40F572796DF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.; Greenshot core configuration..[Core]..; The language in IETF format (e.g. en-US)..Language=en..; Hotkey for starting the region capture..RegionHotkey=PrintScreen..; Hotkey for starting the window capture..WindowHotkey=Alt + PrintScreen..; Hotkey for starting the fullscreen capture..FullscreenHotkey=Ctrl + PrintScreen..; Hotkey for starting the last region capture..LastregionHotkey=Shift + PrintScreen..; Hotkey for starting the IE capture..IEHotkey=Shift + Ctrl + PrintScreen..; Is this the first time launch?..IsFirstLaunch=False..; Which destinations? Possible options (more might be added by plugins) are: Editor, FileDefault, FileWithDialog, Clipboard, Printer, EMail, Picker..Destinations=Picker..; Specify which formats we copy on the clipboard? Options are: PNG, HTML, HTMLDATAURL and DIB..ClipboardFormats=PNG,DIB..; Should the mouse be captured?..CaptureMousepointer=True..; Use interactive window selection to capture? (false=Capture active window)..CaptureWindowsInteractive=False.
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (561), with CRLF line terminators
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):4723
                                                                                                                                                                                                                                    Entropy (8bit):4.156268870930375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:iE654re398Vre398ODuDW6gvocfw38w7164SVoqy:x6ADgQr37Y4Tj
                                                                                                                                                                                                                                    MD5:B806835DE5FBD3E0AA7E2F010EAF956B
                                                                                                                                                                                                                                    SHA1:752D742A35F2E97BED162A6AB2CB44922007BAA2
                                                                                                                                                                                                                                    SHA-256:A1D42FECF0534613FC51B5870169907ED30C33D3598B7576E1819820A189D275
                                                                                                                                                                                                                                    SHA-512:83EE44A9AA818D2CED8BD147635201519ABCC7BB142248F6145B1D6547130CACBE4123B4CD8323F1414949406E110B10A648962F99CE10E19B65054E518B0A42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:--2024-12-10 07:37:49-- https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe..Resolving github.com (github.com)... 20.233.83.145..Connecting to github.com (github.com)|20.233.83.145|:443... connected...HTTP request sent, awaiting response... 302 Found..Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/36756917/239aedb0-7d29-11e7-9f9c-d36ec4466ade?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241210T123752Z&X-Amz-Expires=300&X-Amz-Signature=701b82f72e9824a14055b0ba2b558b900cdd163eeb2d7e05257d383f92379f85&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DGreenshot-INSTALLER-1.2.10.6-RELEASE.exe&response-content-type=application%2Foctet-stream [following]..--2024-12-10 07:37:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/36756917/239
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1783200
                                                                                                                                                                                                                                    Entropy (8bit):7.955817712928208
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:Cjt17kLz5P3mucJZCliSAbFXHrZy0HCxgdjmyZ3xog:AjkLlP2bClDC9Fjd
                                                                                                                                                                                                                                    MD5:C16F86882D5A102ED7A0FBBC0874D102
                                                                                                                                                                                                                                    SHA1:4E3AC7A53F0F368B9218BF717162D5E073A0F7DF
                                                                                                                                                                                                                                    SHA-256:1687311B4E7A3720BE20490E8ED6CC772A32336A7BED8896E475B8EC616C6B81
                                                                                                                                                                                                                                    SHA-512:90B7AAC54467B266A9DD9CE7C83A156D3D99F7AEB1AD0E3E2EF5516B38270112DAE07892E3E80765C3508484E3EE66E7439DB0512A63B48F64E6B15E83285F67
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W..................................... ....@..................................J....@......@.......................................................-...........................................................................................text...D........................... ..`.itext..d........................... ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc................(..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):363497
                                                                                                                                                                                                                                    Entropy (8bit):5.364056943039391
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau/:zTtbmkExhMJCIpEO
                                                                                                                                                                                                                                    MD5:129CD082FB29BB08FDD65B8367B798B9
                                                                                                                                                                                                                                    SHA1:E612C52B7851EABA04E906934F73A978B57DBB50
                                                                                                                                                                                                                                    SHA-256:CE1DD3EFE2E830F97C2AA1F1B8A70FA9BCDB84D1675507AEAEFA166F82A499B7
                                                                                                                                                                                                                                    SHA-512:CBEC9CE080CFE38FCE5E89B7958B99D072353064747FFCCE4C3C087A7A1F1C898FB96A916E7D0D6235E957B39B8719CA9B064CDF843070FD468901682B339474
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2204672
                                                                                                                                                                                                                                    Entropy (8bit):5.949278728698628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:yRa0DGCQYJHtwShtJ77W7YEMTv5/VPj18JF:Edx
                                                                                                                                                                                                                                    MD5:FAEA566B9030FD636CFA3DBCF0C26079
                                                                                                                                                                                                                                    SHA1:B35EEAA071B88E7C09AEE8F0B88CD6248688249F
                                                                                                                                                                                                                                    SHA-256:24AE503B4A785D7A5315C9F23C38B3C39DA453F5E7F63A31B94A5DFFE77511EA
                                                                                                                                                                                                                                    SHA-512:8E707FE4DD8B65C37098BDFBA107BEEC51182CCE8CCE6D68CBBE75914E4E5FF3B008B3721BA5E5BCAF78EE018D1A42F738877399F3A1F2E10EEC902D1A7DD0C5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d...~+.Y.........." ............................B.............................!...........@.............................................................*..................... ...... .............................................................0...H............data....{.......|..................@....xdata..H...........................@....text................r.............. ..`.extjmp.l*.... ..,...v ............. ..`.extrel....... ....... .............@..@.reloc........ ....... .............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):763904
                                                                                                                                                                                                                                    Entropy (8bit):5.411748104944716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:HOpXxVWN5s0qRw0lPL7hCGW5/YSBuGz5MEIy/B8zuMR8H4:H4hIN5s0aSGUYSBuGl/xBlC8
                                                                                                                                                                                                                                    MD5:5EBF5E452DE090CBA5165A78F92B4630
                                                                                                                                                                                                                                    SHA1:FDFB46831DEBB4EA0FB925F81D630EA17BD437D9
                                                                                                                                                                                                                                    SHA-256:C98123ADDD0C1E44BF82E478407620D4B429B1B66414489F55C778C4C7AB0E05
                                                                                                                                                                                                                                    SHA-512:91004229C8B44CAA900167EDE68C4201C1C787529CB159B4779C2FF5AFCD05B9646B6F3F76C428E2D719325051881B4A2757888CE22E2E051960F9FDFAF2F5D5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d...~.O.........." ............................B.........................................@......................................................................D...........`...y...<..................................................................H............data...............................@....xdata..xh.......j..................@....text...=............f.............. ..`.extjmp.P....@.......$.............. ..`.extrel.6....P.......,..............@..@.reloc...y...`...z..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3475456
                                                                                                                                                                                                                                    Entropy (8bit):6.207793527792889
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:33VDO1ousspWkSttVZ5VhSWaE3nKgbKoJnGHJX0scDOlcTwJ4qE27h5amm+xoMo5:nVDCuttWYSo5
                                                                                                                                                                                                                                    MD5:DADA1811E9E116E809ED583EF9AF0F5D
                                                                                                                                                                                                                                    SHA1:B7BCE3B1DB55AEE213086892598AD7133285B3F7
                                                                                                                                                                                                                                    SHA-256:3637EF249A209548B9D4F8C8C87521BE0A18C27C9B3C0C11193842E2F24B802F
                                                                                                                                                                                                                                    SHA-512:B4F2503181D6FADE09BF19B06CEE408CB98BF97A384D4C981FC8FD14AF80A0278BA2A0D3061AB5EFF76A5D9957285D40E2A84CE28631E8AD6131111B3694447E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d....].........." ..........................DKB............................P5...........@.......................................................... ..0.......< ............4..@..,.3.............................................................0$..H............data... R.......T..................@....xdata.......p.......X..............@....text...w.*.. ....*................. ..`.extjmp..B....3..D....3............. ..`.extrel.J.....4.......3.............@..@.reloc...@....4..@....3.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2324992
                                                                                                                                                                                                                                    Entropy (8bit):6.183719633919217
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:pxaDKpxG1tSuWwwZ+z+o4qkWGkKQ3G7nFTfiCQlVC6dA9ZiKJ1g382ud6M00b0KD:pxaD6x2tbCM
                                                                                                                                                                                                                                    MD5:E22BA2255DABFB1A5EB4A4679148E6F3
                                                                                                                                                                                                                                    SHA1:8B3446A4EC1CA8C8FF893B3AAE552F637AEEC8D3
                                                                                                                                                                                                                                    SHA-256:CD6DEFEBF16397B3FBDB2A46082C4694E2F0DA2D6B7759F4FB6E691EBA31DE85
                                                                                                                                                                                                                                    SHA-512:07EAC66D718AA42FE21632F0704DB61B67E19F74C864B2C748431F5C9600674190F4C850BCCEB4DB07D81804BFECB7E9A0C154A82776A6DC4E18870E76780C17
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d......].........." ..........................dTB.............................#...........@.......................................................... ..4...X0..|.............".....".............................................................@$..H............data....i.......j..................@....xdata...............n..............@....text........ ...................... ..`.extjmp......."......."............. ..`.extrel.......".......".............@..@.reloc.......".......".............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):396288
                                                                                                                                                                                                                                    Entropy (8bit):6.141679256413146
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:joaja5hdlOo4iNlm7Cd5gjHgnJMiIg85E3svd7hXKq6Q:joajcfABi/V3AQxIxE3svdhJx
                                                                                                                                                                                                                                    MD5:54EF3B816D5104FE1E0DEAB6B5C18FC6
                                                                                                                                                                                                                                    SHA1:3C891D96F32BE4D49B1527955C1368C0D4B8EC72
                                                                                                                                                                                                                                    SHA-256:20BEC2F262DF020CD44D4199C2E56D1568072A07AAD253FFA7F524967E9D82F3
                                                                                                                                                                                                                                    SHA-512:25AAD9ED650E8C3DB709D4AC661090474DBBC3843830A1F85E7BDE6E587C6A49ACA635300D8882C6E4D9E0681C757F2D1E930497A53D083B7C44FA8EBC7B61FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d......].........." ...........................OB............................@............@.................................................................t................0..D.......................................................................H............data...............................@....xdata...........0..................@....text............................... ..`.extjmp............................. ..`.extrel.+.... ......................@..@.reloc..D....0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):983552
                                                                                                                                                                                                                                    Entropy (8bit):6.191459633845262
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:XX1cc3ItE236hfW+yXW8dGCyyQS3zOIuzng9t9KZoFy:XFdadIfW+yoCyyQMzOF+9
                                                                                                                                                                                                                                    MD5:418D88DCA86B17271AC8660FB1A07C28
                                                                                                                                                                                                                                    SHA1:30445C248EE0511AB4D5E136BDCA8EF5D869D6D7
                                                                                                                                                                                                                                    SHA-256:4A7D97D3E75BA7AF69414BD887CAA414E5F3BE63BE787A73E99866F32762B19B
                                                                                                                                                                                                                                    SHA-512:C2BEE0BB7BDC512E386315BFECA036CFCE51FA51BC4F68C0A7E87B4DF6E26D97AF9BF6A3D9ED0F4FF1C22CD9F80EA48AC93FEB5B4E2904BD02787862F3C8F35F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d.....P_.........." ..........................$OB............................@............@..........................................................0..(...8>..hO...............9..|...............................................................04..H............data...............................@....xdata.. T.......V..................@....text.......0...................... ..`.extjmp.T........................... ..`.extrel.............................@..@.reloc...9.......:..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):763904
                                                                                                                                                                                                                                    Entropy (8bit):5.411748104944716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:HOpXxVWN5s0qRw0lPL7hCGW5/YSBuGz5MEIy/B8zuMR8H4:H4hIN5s0aSGUYSBuGl/xBlC8
                                                                                                                                                                                                                                    MD5:5EBF5E452DE090CBA5165A78F92B4630
                                                                                                                                                                                                                                    SHA1:FDFB46831DEBB4EA0FB925F81D630EA17BD437D9
                                                                                                                                                                                                                                    SHA-256:C98123ADDD0C1E44BF82E478407620D4B429B1B66414489F55C778C4C7AB0E05
                                                                                                                                                                                                                                    SHA-512:91004229C8B44CAA900167EDE68C4201C1C787529CB159B4779C2FF5AFCD05B9646B6F3F76C428E2D719325051881B4A2757888CE22E2E051960F9FDFAF2F5D5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d...~.O.........." ............................B.........................................@......................................................................D...........`...y...<..................................................................H............data...............................@....xdata..xh.......j..................@....text...=............f.............. ..`.extjmp.P....@.......$.............. ..`.extrel.6....P.......,..............@..@.reloc...y...`...z..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):983552
                                                                                                                                                                                                                                    Entropy (8bit):6.191459633845262
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:XX1cc3ItE236hfW+yXW8dGCyyQS3zOIuzng9t9KZoFy:XFdadIfW+yoCyyQMzOF+9
                                                                                                                                                                                                                                    MD5:418D88DCA86B17271AC8660FB1A07C28
                                                                                                                                                                                                                                    SHA1:30445C248EE0511AB4D5E136BDCA8EF5D869D6D7
                                                                                                                                                                                                                                    SHA-256:4A7D97D3E75BA7AF69414BD887CAA414E5F3BE63BE787A73E99866F32762B19B
                                                                                                                                                                                                                                    SHA-512:C2BEE0BB7BDC512E386315BFECA036CFCE51FA51BC4F68C0A7E87B4DF6E26D97AF9BF6A3D9ED0F4FF1C22CD9F80EA48AC93FEB5B4E2904BD02787862F3C8F35F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d.....P_.........." ..........................$OB............................@............@..........................................................0..(...8>..hO...............9..|...............................................................04..H............data...............................@....xdata.. T.......V..................@....text.......0...................... ..`.extjmp.T........................... ..`.extrel.............................@..@.reloc...9.......:..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):396288
                                                                                                                                                                                                                                    Entropy (8bit):6.141679256413146
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:joaja5hdlOo4iNlm7Cd5gjHgnJMiIg85E3svd7hXKq6Q:joajcfABi/V3AQxIxE3svdhJx
                                                                                                                                                                                                                                    MD5:54EF3B816D5104FE1E0DEAB6B5C18FC6
                                                                                                                                                                                                                                    SHA1:3C891D96F32BE4D49B1527955C1368C0D4B8EC72
                                                                                                                                                                                                                                    SHA-256:20BEC2F262DF020CD44D4199C2E56D1568072A07AAD253FFA7F524967E9D82F3
                                                                                                                                                                                                                                    SHA-512:25AAD9ED650E8C3DB709D4AC661090474DBBC3843830A1F85E7BDE6E587C6A49ACA635300D8882C6E4D9E0681C757F2D1E930497A53D083B7C44FA8EBC7B61FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d......].........." ...........................OB............................@............@.................................................................t................0..D.......................................................................H............data...............................@....xdata...........0..................@....text............................... ..`.extjmp............................. ..`.extrel.+.... ......................@..@.reloc..D....0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2324992
                                                                                                                                                                                                                                    Entropy (8bit):6.183719633919217
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:pxaDKpxG1tSuWwwZ+z+o4qkWGkKQ3G7nFTfiCQlVC6dA9ZiKJ1g382ud6M00b0KD:pxaD6x2tbCM
                                                                                                                                                                                                                                    MD5:E22BA2255DABFB1A5EB4A4679148E6F3
                                                                                                                                                                                                                                    SHA1:8B3446A4EC1CA8C8FF893B3AAE552F637AEEC8D3
                                                                                                                                                                                                                                    SHA-256:CD6DEFEBF16397B3FBDB2A46082C4694E2F0DA2D6B7759F4FB6E691EBA31DE85
                                                                                                                                                                                                                                    SHA-512:07EAC66D718AA42FE21632F0704DB61B67E19F74C864B2C748431F5C9600674190F4C850BCCEB4DB07D81804BFECB7E9A0C154A82776A6DC4E18870E76780C17
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d......].........." ..........................dTB.............................#...........@.......................................................... ..4...X0..|.............".....".............................................................@$..H............data....i.......j..................@....xdata...............n..............@....text........ ...................... ..`.extjmp......."......."............. ..`.extrel.......".......".............@..@.reloc.......".......".............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2204672
                                                                                                                                                                                                                                    Entropy (8bit):5.949278728698628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:yRa0DGCQYJHtwShtJ77W7YEMTv5/VPj18JF:Edx
                                                                                                                                                                                                                                    MD5:FAEA566B9030FD636CFA3DBCF0C26079
                                                                                                                                                                                                                                    SHA1:B35EEAA071B88E7C09AEE8F0B88CD6248688249F
                                                                                                                                                                                                                                    SHA-256:24AE503B4A785D7A5315C9F23C38B3C39DA453F5E7F63A31B94A5DFFE77511EA
                                                                                                                                                                                                                                    SHA-512:8E707FE4DD8B65C37098BDFBA107BEEC51182CCE8CCE6D68CBBE75914E4E5FF3B008B3721BA5E5BCAF78EE018D1A42F738877399F3A1F2E10EEC902D1A7DD0C5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d...~+.Y.........." ............................B.............................!...........@.............................................................*..................... ...... .............................................................0...H............data....{.......|..................@....xdata..H...........................@....text................r.............. ..`.extjmp.l*.... ..,...v ............. ..`.extrel....... ....... .............@..@.reloc........ ....... .............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):890880
                                                                                                                                                                                                                                    Entropy (8bit):5.939714194334961
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4PTuY8QJj5XqhA0rxwO59nj6lcZbrQfpS8cWyiu0:DY8QJ1XqhAkaO59nmmQfpS8cWyO
                                                                                                                                                                                                                                    MD5:1A4DAD6A876FDF1887E21DA177653A7E
                                                                                                                                                                                                                                    SHA1:086D05C24227880AF7A1154D8D7564F1B1C57673
                                                                                                                                                                                                                                    SHA-256:2C79DC252412CE332AF217E33686AFAAF2E53456472D173C832CD67626654C47
                                                                                                                                                                                                                                    SHA-512:59EF6142237944AB318404E28502006EF422E8DE696A5FDD6D740FD505EAEEF1122993ACE780FD41FEBD89784332F2A1F397D7139268E710C37D676B72B6DDB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d......Q.........." ............................B.........................................@..........................................................@.......M...d...............<...................................................................D..H............data...............................@....xdata..`M.......N..................@....text........@.......$.............. ..`.extjmp......`.......B.............. ..`.extrel..............X..............@..@.reloc...<.......>...Z..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3475456
                                                                                                                                                                                                                                    Entropy (8bit):6.207793527792889
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:33VDO1ousspWkSttVZ5VhSWaE3nKgbKoJnGHJX0scDOlcTwJ4qE27h5amm+xoMo5:nVDCuttWYSo5
                                                                                                                                                                                                                                    MD5:DADA1811E9E116E809ED583EF9AF0F5D
                                                                                                                                                                                                                                    SHA1:B7BCE3B1DB55AEE213086892598AD7133285B3F7
                                                                                                                                                                                                                                    SHA-256:3637EF249A209548B9D4F8C8C87521BE0A18C27C9B3C0C11193842E2F24B802F
                                                                                                                                                                                                                                    SHA-512:B4F2503181D6FADE09BF19B06CEE408CB98BF97A384D4C981FC8FD14AF80A0278BA2A0D3061AB5EFF76A5D9957285D40E2A84CE28631E8AD6131111B3694447E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d....].........." ..........................DKB............................P5...........@.......................................................... ..0.......< ............4..@..,.3.............................................................0$..H............data... R.......T..................@....xdata.......p.......X..............@....text...w.*.. ....*................. ..`.extjmp..B....3..D....3............. ..`.extrel.J.....4.......3.............@..@.reloc...@....4..@....3.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:MS-DOS executable PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):890880
                                                                                                                                                                                                                                    Entropy (8bit):5.939714194334961
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4PTuY8QJj5XqhA0rxwO59nj6lcZbrQfpS8cWyiu0:DY8QJ1XqhAkaO59nmmQfpS8cWyO
                                                                                                                                                                                                                                    MD5:1A4DAD6A876FDF1887E21DA177653A7E
                                                                                                                                                                                                                                    SHA1:086D05C24227880AF7A1154D8D7564F1B1C57673
                                                                                                                                                                                                                                    SHA-256:2C79DC252412CE332AF217E33686AFAAF2E53456472D173C832CD67626654C47
                                                                                                                                                                                                                                    SHA-512:59EF6142237944AB318404E28502006EF422E8DE696A5FDD6D740FD505EAEEF1122993ACE780FD41FEBD89784332F2A1F397D7139268E710C37D676B72B6DDB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ..........................................................@...PE..d......Q.........." ............................B.........................................@..........................................................@.......M...d...............<...................................................................D..H............data...............................@....xdata..`M.......N..................@....text........@.......$.............. ..`.extjmp......`.......B.............. ..`.extrel..............X..............@..@.reloc...<.......>...Z..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1936896
                                                                                                                                                                                                                                    Entropy (8bit):6.141925078134457
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:lXltOdeIPC4U7Z90jyQRvYK/vszGz4T1VIumDjUS61hkOR4:lrATITJuvJHGGz+1VIumPUT1hkO
                                                                                                                                                                                                                                    MD5:B8070AB9EE0B1FFB96BC0FD641256B41
                                                                                                                                                                                                                                    SHA1:4BB0D6399E77D023A4A074466D674487AFD7DF45
                                                                                                                                                                                                                                    SHA-256:453D4A6A3888DE93C9FF3F00EF9D8103932C84957796BE278D109D4CD30B9F6E
                                                                                                                                                                                                                                    SHA-512:CCEBBAE5AA4721D840FA064C1089C6F199FB4884A1F1D6C6E776DD899594B5166879C75EA0CE89BCBF4FAD54039D17E96491B72D9BF630C3FADC445D4DD02468
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d...~+.Y.........." ............................D.........................................`.............................................................*......|................... ...8...........................................................0...H............data....q.......r..................@....text....7.......8...t.............. ..`.reloc..............................@..B....................................~'..............................................................................................................................................................................................................................................................................................................................................................D...C..................................D...-...<...x................`..D...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) H, rows 1808, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1816
                                                                                                                                                                                                                                    Entropy (8bit):5.550206798379217
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:l/+IHx41qI1qHJ+/RHu7Hn+I+oQH+Gu0v/AHd:NbCNw08H0e/9
                                                                                                                                                                                                                                    MD5:2B10695C7F3F7A2AD9821516CA11BC3D
                                                                                                                                                                                                                                    SHA1:F9D962F6A7292CCA3454A622C2BDD9A1EE841BCB
                                                                                                                                                                                                                                    SHA-256:5AEEF16ABD4726897FE8A818724E1147A8B7F5306A8B5CBD75C077BAB51CF9D1
                                                                                                                                                                                                                                    SHA-512:0BE6879E9838CDB3296E1B53D8EC9454D14F5FD371D61F49D34CDE71F9ECA82B00FC9342A965B699DB558B24938C54855C59D959D068B31445EBEEDCC2C586A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................H...GreenshotPlugin, Version=1.2.10.6, Culture=neutral, PublicKeyToken=null......................r..N......................................h2.C..)=........l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............T...System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.......T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a..............+/...................................*.]H.a.F..Du.k+.............X...System.Windows.Forms, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.....X...System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............+/...........H]Z...................... ..a..M...F.F..............L...System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) H, rows 1808, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1816
                                                                                                                                                                                                                                    Entropy (8bit):5.550206798379217
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:l/+IHx41qI1qHJ+/RHu7Hn+I+oQH+Gu0v/AHd:NbCNw08H0e/9
                                                                                                                                                                                                                                    MD5:2B10695C7F3F7A2AD9821516CA11BC3D
                                                                                                                                                                                                                                    SHA1:F9D962F6A7292CCA3454A622C2BDD9A1EE841BCB
                                                                                                                                                                                                                                    SHA-256:5AEEF16ABD4726897FE8A818724E1147A8B7F5306A8B5CBD75C077BAB51CF9D1
                                                                                                                                                                                                                                    SHA-512:0BE6879E9838CDB3296E1B53D8EC9454D14F5FD371D61F49D34CDE71F9ECA82B00FC9342A965B699DB558B24938C54855C59D959D068B31445EBEEDCC2C586A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................H...GreenshotPlugin, Version=1.2.10.6, Culture=neutral, PublicKeyToken=null......................r..N......................................h2.C..)=........l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............T...System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.......T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a..............+/...................................*.]H.a.F..Du.k+.............X...System.Windows.Forms, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.....X...System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............+/...........H]Z...................... ..a..M...F.F..............L...System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1928192
                                                                                                                                                                                                                                    Entropy (8bit):6.354317640188557
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:v3SWw6kWtXVFNM7N5jB/DCOC/p3s+hdI:xJtXVbd
                                                                                                                                                                                                                                    MD5:C7BB7B94DC9610C2052B54446A65C953
                                                                                                                                                                                                                                    SHA1:D842194FCADDD12F18568DE705BC5DC33996D2A0
                                                                                                                                                                                                                                    SHA-256:F5441B960BC042A3C1AABF3CC95D9D93E43D4E3FFDD2167E643477FB06BA5B39
                                                                                                                                                                                                                                    SHA-512:62518ACF56FA13D5C64F17C3A28031B3F8FB92EABEAE71C61490C3DAD59C458A71EE225300E828F2FE694EA81DD6E1646AE63340AE862812EA7E924C6B047060
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d....+.Y.........." ............................D.........................................`.....................................................................,.......................8...............................................................H............data...x...........................@....text............................... ..`.reloc..............................@..B....................................~'..............................................................................................................................................................................................................................................................................................................................................................D.......................................D...,...\...D...................D...*.......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) D, rows 1772, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1780
                                                                                                                                                                                                                                    Entropy (8bit):5.5127849054254545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:OjHZ+/RHCHnK41qHB41qI1qHYJ7He2I6r:IEiHbwyNwAF
                                                                                                                                                                                                                                    MD5:21478AE3F707C6AB1022362663820A3F
                                                                                                                                                                                                                                    SHA1:C60AA4F2C06D5FD0A8D58718656EA08C834F35D3
                                                                                                                                                                                                                                    SHA-256:A616B45AA1738390428932C87401CC61B5354F5BFF4EBD07FA719F57ED8DB278
                                                                                                                                                                                                                                    SHA-512:E8E6F53D179ECC56A248B13D779EADED485C4714A88EA35E5E8E51FFE5B88C893128406BDE3C6502E55C1491737B9E4A67EB4F321F4ACC4F4D9003C9643F7072
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................D...Greenshot, Version=1.2.10.6, Culture=neutral, PublicKeyToken=null........................Ek.N...................................x3.dQ.8I.....x.....l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............X...System.Windows.Forms, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.....X...System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............+/...........H]Z...................... ..a..M...F.F......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a..............+/...................................*.]H.a.F..Du.k+.............T...System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.......T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) D, rows 1772, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1780
                                                                                                                                                                                                                                    Entropy (8bit):5.5127849054254545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:OjHZ+/RHCHnK41qHB41qI1qHYJ7He2I6r:IEiHbwyNwAF
                                                                                                                                                                                                                                    MD5:21478AE3F707C6AB1022362663820A3F
                                                                                                                                                                                                                                    SHA1:C60AA4F2C06D5FD0A8D58718656EA08C834F35D3
                                                                                                                                                                                                                                    SHA-256:A616B45AA1738390428932C87401CC61B5354F5BFF4EBD07FA719F57ED8DB278
                                                                                                                                                                                                                                    SHA-512:E8E6F53D179ECC56A248B13D779EADED485C4714A88EA35E5E8E51FFE5B88C893128406BDE3C6502E55C1491737B9E4A67EB4F321F4ACC4F4D9003C9643F7072
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................D...Greenshot, Version=1.2.10.6, Culture=neutral, PublicKeyToken=null........................Ek.N...................................x3.dQ.8I.....x.....l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............X...System.Windows.Forms, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.....X...System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............+/...........H]Z...................... ..a..M...F.F......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a..............+/...................................*.]H.a.F..Du.k+.............T...System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.......T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):773120
                                                                                                                                                                                                                                    Entropy (8bit):5.591141292948214
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:pQs9eoLPsDsrnw7xj5TZIe/sqj02CMr5P:ooYDjZ5TZIe/saP
                                                                                                                                                                                                                                    MD5:BD559EDFC2A2FD05EA9AAE707685B455
                                                                                                                                                                                                                                    SHA1:7D3F009BC03647D5CBCEAE0D1C9385D8DD6D89D1
                                                                                                                                                                                                                                    SHA-256:D034D78060BA1086694864FA333C4644130DAC5FF637E1DC330ED5CFCCB4E4A4
                                                                                                                                                                                                                                    SHA-512:B18CAD6348B95BEEE9A5A3F3DEF914C0A398D5315D676516A275A9E6993EE7F6140AAD9A01BC822E49B473C79748DCFDDC32DBC6E2A16DF4D9B0C2D98B22CF72
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d...~.O.........." ............................D.........................................`.....................................................................F...........`.......V..8...............................................................H............data...............................@....text............................... ..`.reloc.......`.......F..............@..B....................................~'..............................................................................................................................................................................................................................................................................................................................................................D...?...............................x...D...*...`................... ...D...>.......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) P, rows 488, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):496
                                                                                                                                                                                                                                    Entropy (8bit):5.446160590408242
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DeWni4MaIhnRD7iU2DLI4MWxz+ee4MW/+eDLI4MWXF:DI4xI7/ihE4Vz647E4x
                                                                                                                                                                                                                                    MD5:DB306FA602DB3E4A6838604F7BFBAEDA
                                                                                                                                                                                                                                    SHA1:6FCAB1E7AB3AA9D9130BD58BC9BFA4A8B2C6B53D
                                                                                                                                                                                                                                    SHA-256:E7EE76A34DC7F7E6E903B4212778D711977380B8EB9109E589732F204E970282
                                                                                                                                                                                                                                    SHA-512:A1341A9C41BEB28A031F9E2C5912C2EA39F3BBB0A90EBEE4C4E5650D635D35F711C5E699C33CA93410356DA77E9ADEDC67254D4A95D3DF135CE8E1F7DE18AEEE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................P...LinqBridge, Version=1.3.0.0, Culture=neutral, PublicKeyToken=c2b14eb747628076...........................N............#......................... ..A..........l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............L...System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) P, rows 488, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):496
                                                                                                                                                                                                                                    Entropy (8bit):5.446160590408242
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DeWni4MaIhnRD7iU2DLI4MWxz+ee4MW/+eDLI4MWXF:DI4xI7/ihE4Vz647E4x
                                                                                                                                                                                                                                    MD5:DB306FA602DB3E4A6838604F7BFBAEDA
                                                                                                                                                                                                                                    SHA1:6FCAB1E7AB3AA9D9130BD58BC9BFA4A8B2C6B53D
                                                                                                                                                                                                                                    SHA-256:E7EE76A34DC7F7E6E903B4212778D711977380B8EB9109E589732F204E970282
                                                                                                                                                                                                                                    SHA-512:A1341A9C41BEB28A031F9E2C5912C2EA39F3BBB0A90EBEE4C4E5650D635D35F711C5E699C33CA93410356DA77E9ADEDC67254D4A95D3DF135CE8E1F7DE18AEEE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................P...LinqBridge, Version=1.3.0.0, Culture=neutral, PublicKeyToken=c2b14eb747628076...........................N............#......................... ..A..........l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............L...System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3152896
                                                                                                                                                                                                                                    Entropy (8bit):6.29515288331552
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:EIU0dluLBG8h0GOPNMuC+0WH7ph+7VaDzTKktX9:EtCl+RE/Ga
                                                                                                                                                                                                                                    MD5:4030102C5FF5DFF4B96DBFADDE92E6D7
                                                                                                                                                                                                                                    SHA1:38CEB414A87C65B7D9C76F931EAF671648F89D77
                                                                                                                                                                                                                                    SHA-256:1FF3C397F1C738A84075707B34E3A217177438055BA4A8E76E206940044B3CBC
                                                                                                                                                                                                                                    SHA-512:74D824227D3C591FE6B32660CBDC5016B1D664DCBFE1C9E46A179B33764C12830D7F48E40E57D178074F654CFD9BD9B5733F34C286BC217856079F044410E05E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d....>.].........." ...........................ED............................@0...........`..........................................................P..L.......x............ /......./.8...........................................................PT..H............data....3.......4..................@....text...G.$..P....$..6.............. ..`.reloc....... /......./.............@..B....................................~=..........................................................................................................................................................................................................................................................................................................................................................PzEED...........................P..ED....}EED...-........................F"ED...e.......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) X, rows 700, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):708
                                                                                                                                                                                                                                    Entropy (8bit):5.524147255924777
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:zk+wKDLI4MWTthnFhU2DLI4MWh+eDLI4MWXb/aH/oDLI4MWXsvyq+6K9eDLI4Mpc:g+E4ftRhE4FfE4nifAE4uKIE4nH
                                                                                                                                                                                                                                    MD5:3039E3D048781184B67148A421D2F7AC
                                                                                                                                                                                                                                    SHA1:D12F00D6F6001AE79D7C9C0EE6AAB08E2927BED2
                                                                                                                                                                                                                                    SHA-256:FD6F5D26392A5084024946247521BC8E33E593404CCE0FBE29B9928C18924590
                                                                                                                                                                                                                                    SHA-512:D19E6410C4BB89F8762B198B4A1C0E10582407D8DEAD8EE60ABB81B50DED62CB67816D9F810A7AF26D092C34D21AB7DF2043C38D035288ACDC38A18F25CEBF1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................X...System.Data.SqlXml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........................0...........(6.......................rwB.PA.z.$.......l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.....p.......P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............=.U......D..l.............X...System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a...........+/............n......................i..VdqF...|...
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) X, rows 700, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):708
                                                                                                                                                                                                                                    Entropy (8bit):5.524147255924777
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:zk+wKDLI4MWTthnFhU2DLI4MWh+eDLI4MWXb/aH/oDLI4MWXsvyq+6K9eDLI4Mpc:g+E4ftRhE4FfE4nifAE4uKIE4nH
                                                                                                                                                                                                                                    MD5:3039E3D048781184B67148A421D2F7AC
                                                                                                                                                                                                                                    SHA1:D12F00D6F6001AE79D7C9C0EE6AAB08E2927BED2
                                                                                                                                                                                                                                    SHA-256:FD6F5D26392A5084024946247521BC8E33E593404CCE0FBE29B9928C18924590
                                                                                                                                                                                                                                    SHA-512:D19E6410C4BB89F8762B198B4A1C0E10582407D8DEAD8EE60ABB81B50DED62CB67816D9F810A7AF26D092C34D21AB7DF2043C38D035288ACDC38A18F25CEBF1F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................X...System.Data.SqlXml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........................0...........(6.......................rwB.PA.z.$.......l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.....p.......P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............=.U......D..l.............X...System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a...........+/............n......................i..VdqF...|...
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3131904
                                                                                                                                                                                                                                    Entropy (8bit):6.11376661230697
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:z8Zs7WSTYOk6X5XZOa9gwlmZhnjYnIBuU8vAHD0a+4jsDY9d/DBuI:z87+EZhjYnIBuU8vYD0a+4jM
                                                                                                                                                                                                                                    MD5:BB1EB29E13AF480E895544B82B26C087
                                                                                                                                                                                                                                    SHA1:86C739642878AF3B1FA8C612535167647B470849
                                                                                                                                                                                                                                    SHA-256:E905E1AC5B9582207004FF4F595F28B164631E5090048103706A203D93B1E1EF
                                                                                                                                                                                                                                    SHA-512:70B0A46DFE099F93C56095FD9BBEE994A23DF92EE96A055A6F1058DD7DA5230D19B7FC22EC205913A19DBF1344B9EC0E3ACE5F9D7A922EF510C48D18EF6183B4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d.....R_.........." ..........................2ED............................./...........`.............................................................\...`................P/.@....D/.8...........................................................`...H............data...............................@....text.....).......)................. ..`.reloc..@....P/......:/.............@..B....................................~=..........................................................................................................................................................................................................................................................................................................................................................t.^ED...+...............................|.^ED.............................6ED...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) X, rows 1356, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1364
                                                                                                                                                                                                                                    Entropy (8bit):5.544973760390818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:LwXE4198vhE4dtJE4pVsAE4mfE4nGE4w41qE48gdKDE4UAKIE4nH:LWH19SHdtJHpVsAHgHnGHw41qHbYH9tn
                                                                                                                                                                                                                                    MD5:81E356F831F195D32CE7D6322FD9DBDF
                                                                                                                                                                                                                                    SHA1:824433DD5F27091333FED52724B0E58FE1742253
                                                                                                                                                                                                                                    SHA-256:C38B07B4C8DA246B312D823E12F8533E2C1133546B0ADC2A9A2E50BD2EBA0D3F
                                                                                                                                                                                                                                    SHA-512:ACE595016C59CB4FE230948EA8F9FB312FB0FF0F33B309EE63F221611D2AEB1CDC4DA7187B61EC3C64BE887173F7E68C3AC9BC4584D04BD5A545BDC1DAF66E79
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....L...............X...System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a...........................+/............Q.........................\J.C.;.gW.......l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............T...System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.............+/.......................................=.@G..?...o.............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... .......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............X...System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............+/...........H]Z...................... ..a..M...F.F..............T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) X, rows 1356, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1364
                                                                                                                                                                                                                                    Entropy (8bit):5.544973760390818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:LwXE4198vhE4dtJE4pVsAE4mfE4nGE4w41qE48gdKDE4UAKIE4nH:LWH19SHdtJHpVsAHgHnGHw41qHbYH9tn
                                                                                                                                                                                                                                    MD5:81E356F831F195D32CE7D6322FD9DBDF
                                                                                                                                                                                                                                    SHA1:824433DD5F27091333FED52724B0E58FE1742253
                                                                                                                                                                                                                                    SHA-256:C38B07B4C8DA246B312D823E12F8533E2C1133546B0ADC2A9A2E50BD2EBA0D3F
                                                                                                                                                                                                                                    SHA-512:ACE595016C59CB4FE230948EA8F9FB312FB0FF0F33B309EE63F221611D2AEB1CDC4DA7187B61EC3C64BE887173F7E68C3AC9BC4584D04BD5A545BDC1DAF66E79
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....L...............X...System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a...........................+/............Q.........................\J.C.;.gW.......l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............T...System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.............+/.......................................=.@G..?...o.............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... .......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............X...System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............+/...........H]Z...................... ..a..M...F.F..............T...System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):353280
                                                                                                                                                                                                                                    Entropy (8bit):6.425396368012398
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:BZMm4oCgyJkTtlMmd0b6xOzens3mz13yN6F:Bb4oHYotl9dY6QzeQmRiwF
                                                                                                                                                                                                                                    MD5:FC1D15780A9C0DDDDF0612A01F5B7261
                                                                                                                                                                                                                                    SHA1:9BEC1F5F382227FA702C37C8E40ED46D0D95B59B
                                                                                                                                                                                                                                    SHA-256:DED32C661E8505F76AB0D65368A7293D6EC9A2FECA0A9075EF5A6550162EC98D
                                                                                                                                                                                                                                    SHA-512:39BE1B4923048A436032EAC10537A003FEF9A682698837D5BFF7AE353DD83C93AB09902B66D76C1F8211CA49A7515267EB88318537AD0C209F97F29DCA5BB44D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d....>.].........." ...........................ID.........................................`.................................................................h...0............p.......f..8...............................................................H............data...............................@....text...Q........................... ..`.reloc.......p.......X..............@..B....................................~=..........................................................................................................................................................................................................................................................................................................................................................8.ID...1.................................ID...*...P....................m.ID...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) p, rows 636, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):644
                                                                                                                                                                                                                                    Entropy (8bit):5.401621204939633
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:zk+hWDLI4MKnBxiU2DLI4MWJ/oDLI4MWNnE+eDLI4MWMRm4R:gNE4VshE41AE4ufE4VA
                                                                                                                                                                                                                                    MD5:20C1A566AF6A1E27709BB3E5A7792856
                                                                                                                                                                                                                                    SHA1:4B79A34B13490DAB06E2738EF8D6138F69CCDDFD
                                                                                                                                                                                                                                    SHA-256:8F34E999C237ABA240744C3F9249D4347A017571D2CFEA376ED32EAC8F0ABF25
                                                                                                                                                                                                                                    SHA-512:989AF675192682B549F1944F19EA8737BD385CEEF0DA32B2E8F3312B5A6AD17D8958F6F3146139B1DE15DDC2EC7ABB9980388D52E7CA8AF6E5D38540454801CC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....|...............p...System.Runtime.Serialization.Formatters.Soap, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a......................B./...........0,....................... .a.gH.5v...k,....l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... ...............L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............F.+/...........HE6............................C.l]..7.s
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) p, rows 636, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):644
                                                                                                                                                                                                                                    Entropy (8bit):5.401621204939633
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:zk+hWDLI4MKnBxiU2DLI4MWJ/oDLI4MWNnE+eDLI4MWMRm4R:gNE4VshE41AE4ufE4VA
                                                                                                                                                                                                                                    MD5:20C1A566AF6A1E27709BB3E5A7792856
                                                                                                                                                                                                                                    SHA1:4B79A34B13490DAB06E2738EF8D6138F69CCDDFD
                                                                                                                                                                                                                                    SHA-256:8F34E999C237ABA240744C3F9249D4347A017571D2CFEA376ED32EAC8F0ABF25
                                                                                                                                                                                                                                    SHA-512:989AF675192682B549F1944F19EA8737BD385CEEF0DA32B2E8F3312B5A6AD17D8958F6F3146139B1DE15DDC2EC7ABB9980388D52E7CA8AF6E5D38540454801CC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....|...............p...System.Runtime.Serialization.Formatters.Soap, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a......................B./...........0,....................... .a.gH.5v...k,....l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... ...............L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089............F.+/...........HE6............................C.l]..7.s
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1010176
                                                                                                                                                                                                                                    Entropy (8bit):6.390647351452728
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:MsieoGzXs1r/4M7Km80TR+m1ML71n6VS3fQoL1iqqkQyW:MFqur980Twm1MN13YC
                                                                                                                                                                                                                                    MD5:F1F2CE62E1C36B6EB1E64FA2085D738E
                                                                                                                                                                                                                                    SHA1:299A4D69367A2F96571976EB0A6A8D3C9727F870
                                                                                                                                                                                                                                    SHA-256:967DD73C7EE643E2D03F8F82F8EFF0712CA8AA71AD1E5EBF1D89EA2C7BEDF1E0
                                                                                                                                                                                                                                    SHA-512:716D0B81FECB9F20CE8124DB49B9CBF95A19330912BBA5FC21FA4A72FB24F9259A2A2AE19D00AA6A334F1AEE4632DA0AFAC5A35A14825338D5DCC4A0897B70A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d...p.O_.........." ...........................ID.........................................`.............................................................P........S...........@...:...9..8...........................................................P...H............data...H...........................@....text............................... ..`.reloc...:...@...<..................@..B....................................~=...........................................................................................................................................................................................................................................................................................................................................................+.ID...........................Hv.ID...L-.ID...,.......T...............`.ID... .......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) T, rows 904, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):912
                                                                                                                                                                                                                                    Entropy (8bit):5.497390555517323
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:l7tNDLI4MaHnz+0GD7OU2DLI4MWJ/oDLI4MWNnc+eDLI4MWXb/C+wKDLI4MWmZ+c:PJE4Hi0hE41AE4mfE4n5E4SKIE4nH
                                                                                                                                                                                                                                    MD5:FDB0F1BA5BBA5D0EA74B60B634040E4D
                                                                                                                                                                                                                                    SHA1:8E409B07301EE4BE1C2CD1A9814509C3B5BB2520
                                                                                                                                                                                                                                    SHA-256:2700D644DC14100DF8D95FBF534B35F9D4090FD65E526A818679B46096D3A060
                                                                                                                                                                                                                                    SHA-512:F64A77874E97EF3BC530F318F7FA08D7A772F60FA2D038B851BBED62873D6E336876943F72EB07791259031AA1993295811330303A277BEDD8CEB4615DD2A300
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................T...System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.........................+/.......................................=.@G..?...o.....l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... .......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............X...System.Data.SqlXml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..............0...........(6.......................rwB.PA.z.$...............X...System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a...........+/............n......................i..VdqF...|...
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) T, rows 904, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):912
                                                                                                                                                                                                                                    Entropy (8bit):5.497390555517323
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:l7tNDLI4MaHnz+0GD7OU2DLI4MWJ/oDLI4MWNnc+eDLI4MWXb/C+wKDLI4MWmZ+c:PJE4Hi0hE41AE4mfE4n5E4SKIE4nH
                                                                                                                                                                                                                                    MD5:FDB0F1BA5BBA5D0EA74B60B634040E4D
                                                                                                                                                                                                                                    SHA1:8E409B07301EE4BE1C2CD1A9814509C3B5BB2520
                                                                                                                                                                                                                                    SHA-256:2700D644DC14100DF8D95FBF534B35F9D4090FD65E526A818679B46096D3A060
                                                                                                                                                                                                                                    SHA-512:F64A77874E97EF3BC530F318F7FA08D7A772F60FA2D038B851BBED62873D6E336876943F72EB07791259031AA1993295811330303A277BEDD8CEB4615DD2A300
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....................T...System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.........................+/.......................................=.@G..?...o.....l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... .......l.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............X...System.Data.SqlXml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..............0...........(6.......................rwB.PA.z.$...............X...System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a...........+/............n......................i..VdqF...|...
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3152896
                                                                                                                                                                                                                                    Entropy (8bit):6.29515288331552
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:EIU0dluLBG8h0GOPNMuC+0WH7ph+7VaDzTKktX9:EtCl+RE/Ga
                                                                                                                                                                                                                                    MD5:4030102C5FF5DFF4B96DBFADDE92E6D7
                                                                                                                                                                                                                                    SHA1:38CEB414A87C65B7D9C76F931EAF671648F89D77
                                                                                                                                                                                                                                    SHA-256:1FF3C397F1C738A84075707B34E3A217177438055BA4A8E76E206940044B3CBC
                                                                                                                                                                                                                                    SHA-512:74D824227D3C591FE6B32660CBDC5016B1D664DCBFE1C9E46A179B33764C12830D7F48E40E57D178074F654CFD9BD9B5733F34C286BC217856079F044410E05E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d....>.].........." ...........................ED............................@0...........`..........................................................P..L.......x............ /......./.8...........................................................PT..H............data....3.......4..................@....text...G.$..P....$..6.............. ..`.reloc....... /......./.............@..B....................................~=..........................................................................................................................................................................................................................................................................................................................................................PzEED...........................P..ED....}EED...-........................F"ED...e.......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3131904
                                                                                                                                                                                                                                    Entropy (8bit):6.11376661230697
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:z8Zs7WSTYOk6X5XZOa9gwlmZhnjYnIBuU8vAHD0a+4jsDY9d/DBuI:z87+EZhjYnIBuU8vYD0a+4jM
                                                                                                                                                                                                                                    MD5:BB1EB29E13AF480E895544B82B26C087
                                                                                                                                                                                                                                    SHA1:86C739642878AF3B1FA8C612535167647B470849
                                                                                                                                                                                                                                    SHA-256:E905E1AC5B9582207004FF4F595F28B164631E5090048103706A203D93B1E1EF
                                                                                                                                                                                                                                    SHA-512:70B0A46DFE099F93C56095FD9BBEE994A23DF92EE96A055A6F1058DD7DA5230D19B7FC22EC205913A19DBF1344B9EC0E3ACE5F9D7A922EF510C48D18EF6183B4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d.....R_.........." ..........................2ED............................./...........`.............................................................\...`................P/.@....D/.8...........................................................`...H............data...............................@....text.....).......)................. ..`.reloc..@....P/......:/.............@..B....................................~=..........................................................................................................................................................................................................................................................................................................................................................t.^ED...+...............................|.^ED.............................6ED...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):353280
                                                                                                                                                                                                                                    Entropy (8bit):6.425396368012398
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:BZMm4oCgyJkTtlMmd0b6xOzens3mz13yN6F:Bb4oHYotl9dY6QzeQmRiwF
                                                                                                                                                                                                                                    MD5:FC1D15780A9C0DDDDF0612A01F5B7261
                                                                                                                                                                                                                                    SHA1:9BEC1F5F382227FA702C37C8E40ED46D0D95B59B
                                                                                                                                                                                                                                    SHA-256:DED32C661E8505F76AB0D65368A7293D6EC9A2FECA0A9075EF5A6550162EC98D
                                                                                                                                                                                                                                    SHA-512:39BE1B4923048A436032EAC10537A003FEF9A682698837D5BFF7AE353DD83C93AB09902B66D76C1F8211CA49A7515267EB88318537AD0C209F97F29DCA5BB44D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d....>.].........." ...........................ID.........................................`.................................................................h...0............p.......f..8...............................................................H............data...............................@....text...Q........................... ..`.reloc.......p.......X..............@..B....................................~=..........................................................................................................................................................................................................................................................................................................................................................8.ID...1.................................ID...*...P....................m.ID...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):740352
                                                                                                                                                                                                                                    Entropy (8bit):6.185126339644337
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:LwRc8nWb/duNVUz92tY6zZgxys6fw6DmmK0xmV1R:cRlnWb/INVUz92tY6lg8s6nVGR
                                                                                                                                                                                                                                    MD5:4D4AAF1AD59F38766571139A4DC922FA
                                                                                                                                                                                                                                    SHA1:36A043261DE90EF58A3F4C7D90907B604396C34E
                                                                                                                                                                                                                                    SHA-256:284ED38C27B1D3287AB4E2037A5FE099DE4B4C94C7D64265ADC84A759480F370
                                                                                                                                                                                                                                    SHA-512:2E9854C1E85A843F711C59B44532E7680DF323C6A36F0963B8E8A76B8D69027F2F9E7A0A76E960C39738D6E41412A4E33605AF98CF3031ECD30CAB2FF9DF2B29
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d......Q.........." ............................D............................p............`.....................................................................$]...........@.../......................................................................H............data...............................@....text....0.......2.................. ..`.reloc.../...@...0..................@..B....................................~'...........................................................................................................................................................................................................................................................................................................................................................F..D...................................PH..D...,.......X...................D...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1936896
                                                                                                                                                                                                                                    Entropy (8bit):6.141925078134457
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:lXltOdeIPC4U7Z90jyQRvYK/vszGz4T1VIumDjUS61hkOR4:lrATITJuvJHGGz+1VIumPUT1hkO
                                                                                                                                                                                                                                    MD5:B8070AB9EE0B1FFB96BC0FD641256B41
                                                                                                                                                                                                                                    SHA1:4BB0D6399E77D023A4A074466D674487AFD7DF45
                                                                                                                                                                                                                                    SHA-256:453D4A6A3888DE93C9FF3F00EF9D8103932C84957796BE278D109D4CD30B9F6E
                                                                                                                                                                                                                                    SHA-512:CCEBBAE5AA4721D840FA064C1089C6F199FB4884A1F1D6C6E776DD899594B5166879C75EA0CE89BCBF4FAD54039D17E96491B72D9BF630C3FADC445D4DD02468
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d...~+.Y.........." ............................D.........................................`.............................................................*......|................... ...8...........................................................0...H............data....q.......r..................@....text....7.......8...t.............. ..`.reloc..............................@..B....................................~'..............................................................................................................................................................................................................................................................................................................................................................D...C..................................D...-...<...x................`..D...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):773120
                                                                                                                                                                                                                                    Entropy (8bit):5.591141292948214
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:pQs9eoLPsDsrnw7xj5TZIe/sqj02CMr5P:ooYDjZ5TZIe/saP
                                                                                                                                                                                                                                    MD5:BD559EDFC2A2FD05EA9AAE707685B455
                                                                                                                                                                                                                                    SHA1:7D3F009BC03647D5CBCEAE0D1C9385D8DD6D89D1
                                                                                                                                                                                                                                    SHA-256:D034D78060BA1086694864FA333C4644130DAC5FF637E1DC330ED5CFCCB4E4A4
                                                                                                                                                                                                                                    SHA-512:B18CAD6348B95BEEE9A5A3F3DEF914C0A398D5315D676516A275A9E6993EE7F6140AAD9A01BC822E49B473C79748DCFDDC32DBC6E2A16DF4D9B0C2D98B22CF72
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d...~.O.........." ............................D.........................................`.....................................................................F...........`.......V..8...............................................................H............data...............................@....text............................... ..`.reloc.......`.......F..............@..B....................................~'..............................................................................................................................................................................................................................................................................................................................................................D...?...............................x...D...*...`................... ...D...>.......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1010176
                                                                                                                                                                                                                                    Entropy (8bit):6.390647351452728
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:MsieoGzXs1r/4M7Km80TR+m1ML71n6VS3fQoL1iqqkQyW:MFqur980Twm1MN13YC
                                                                                                                                                                                                                                    MD5:F1F2CE62E1C36B6EB1E64FA2085D738E
                                                                                                                                                                                                                                    SHA1:299A4D69367A2F96571976EB0A6A8D3C9727F870
                                                                                                                                                                                                                                    SHA-256:967DD73C7EE643E2D03F8F82F8EFF0712CA8AA71AD1E5EBF1D89EA2C7BEDF1E0
                                                                                                                                                                                                                                    SHA-512:716D0B81FECB9F20CE8124DB49B9CBF95A19330912BBA5FC21FA4A72FB24F9259A2A2AE19D00AA6A334F1AEE4632DA0AFAC5A35A14825338D5DCC4A0897B70A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d...p.O_.........." ...........................ID.........................................`.............................................................P........S...........@...:...9..8...........................................................P...H............data...H...........................@....text............................... ..`.reloc...:...@...<..................@..B....................................~=...........................................................................................................................................................................................................................................................................................................................................................+.ID...........................Hv.ID...L-.ID...,.......T...............`.ID... .......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1928192
                                                                                                                                                                                                                                    Entropy (8bit):6.354317640188557
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:v3SWw6kWtXVFNM7N5jB/DCOC/p3s+hdI:xJtXVbd
                                                                                                                                                                                                                                    MD5:C7BB7B94DC9610C2052B54446A65C953
                                                                                                                                                                                                                                    SHA1:D842194FCADDD12F18568DE705BC5DC33996D2A0
                                                                                                                                                                                                                                    SHA-256:F5441B960BC042A3C1AABF3CC95D9D93E43D4E3FFDD2167E643477FB06BA5B39
                                                                                                                                                                                                                                    SHA-512:62518ACF56FA13D5C64F17C3A28031B3F8FB92EABEAE71C61490C3DAD59C458A71EE225300E828F2FE694EA81DD6E1646AE63340AE862812EA7E924C6B047060
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d....+.Y.........." ............................D.........................................`.....................................................................,.......................8...............................................................H............data...x...........................@....text............................... ..`.reloc..............................@..B....................................~'..............................................................................................................................................................................................................................................................................................................................................................D.......................................D...,...\...D...................D...*.......................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):740352
                                                                                                                                                                                                                                    Entropy (8bit):6.185126339644337
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:LwRc8nWb/duNVUz92tY6zZgxys6fw6DmmK0xmV1R:cRlnWb/INVUz92tY6lg8s6nVGR
                                                                                                                                                                                                                                    MD5:4D4AAF1AD59F38766571139A4DC922FA
                                                                                                                                                                                                                                    SHA1:36A043261DE90EF58A3F4C7D90907B604396C34E
                                                                                                                                                                                                                                    SHA-256:284ED38C27B1D3287AB4E2037A5FE099DE4B4C94C7D64265ADC84A759480F370
                                                                                                                                                                                                                                    SHA-512:2E9854C1E85A843F711C59B44532E7680DF323C6A36F0963B8E8A76B8D69027F2F9E7A0A76E960C39738D6E41412A4E33605AF98CF3031ECD30CAB2FF9DF2B29
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:MZ......................@.......................................................................................................PE..d......Q.........." ............................D............................p............`.....................................................................$]...........@.../......................................................................H............data...............................@....text....0.......2.................. ..`.reloc.../...@...0..................@..B....................................~'...........................................................................................................................................................................................................................................................................................................................................................F..D...................................PH..D...,.......X...................D...........................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) @, rows 1144, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1152
                                                                                                                                                                                                                                    Entropy (8bit):5.478841052132174
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:CJwVhhE4Vz647E4nkAE4Wfz4v/AE44IKL4Tv9KIE4nH:2IfHf7HnkAHw0v/AH4ITTv9tHH
                                                                                                                                                                                                                                    MD5:91C639736FB9464E89BF0F35834FB5C1
                                                                                                                                                                                                                                    SHA1:63718BB4C7881C457DA8623507E27DDFE112948B
                                                                                                                                                                                                                                    SHA-256:C2F2A0187FABD0360052B3E8ACC534800683CD89C45C26346BD087FE2AD28989
                                                                                                                                                                                                                                    SHA-512:8226472019810B004BFFDF68BA17342A3588C4AD2C30794C6CDE9B780026256F384ACB05739A2ED0D4A3439A57CA154ED24B7A006F9CDB5FD17660DDDDA61305
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....x...............@...log4net, Version=1.2.11.0, Culture=neutral, PublicKeyToken=null.........................N............`......................-.H....J..........l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............L...System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... ...............P...System.Xml, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... ...............X...System.Configuration, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.....X...
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) @, rows 1144, columns 11, imaginary
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1152
                                                                                                                                                                                                                                    Entropy (8bit):5.478841052132174
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:CJwVhhE4Vz647E4nkAE4Wfz4v/AE44IKL4Tv9KIE4nH:2IfHf7HnkAHw0v/AH4ITTv9tHH
                                                                                                                                                                                                                                    MD5:91C639736FB9464E89BF0F35834FB5C1
                                                                                                                                                                                                                                    SHA1:63718BB4C7881C457DA8623507E27DDFE112948B
                                                                                                                                                                                                                                    SHA-256:C2F2A0187FABD0360052B3E8ACC534800683CD89C45C26346BD087FE2AD28989
                                                                                                                                                                                                                                    SHA-512:8226472019810B004BFFDF68BA17342A3588C4AD2C30794C6CDE9B780026256F384ACB05739A2ED0D4A3439A57CA154ED24B7A006F9CDB5FD17660DDDDA61305
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....x...............@...log4net, Version=1.2.11.0, Culture=neutral, PublicKeyToken=null.........................N............`......................-.H....J..........l.......L...mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089..........I;.:.......l..............L...System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......L...System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.................>..l..S$.............P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... ...............P...System.Xml, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.......P...System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089...........Gu.0............f(.......................%...K... ...............X...System.Configuration, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.....X...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):222749
                                                                                                                                                                                                                                    Entropy (8bit):5.453364917537705
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:Giwcm/IpG4DMcdc/Fa9BDrk7m7U7ozJgs:yP/I5jMI
                                                                                                                                                                                                                                    MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                                                                                                                                    SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                                                                                                                                    SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                                                                                                                                    SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2690
                                                                                                                                                                                                                                    Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                    MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                                    SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                                    SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                                    SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 440 x 169, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7200
                                                                                                                                                                                                                                    Entropy (8bit):7.921707189271315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:R8N+Lky1J0ByJGGnCvmgCOFGh/PkpOVDQcQiV/TYU48Kuc:RaSQaGMS1iPkKMcPVbY6M
                                                                                                                                                                                                                                    MD5:51CAB0241E6A3F858E4EFB6AD30555DF
                                                                                                                                                                                                                                    SHA1:A68C3582DE54E7B79046671B0907CE199227DF08
                                                                                                                                                                                                                                    SHA-256:D4B8D85B54B56ED9A9187C2046C7674A96F449063F7E26A2B9B7B3E0141B533B
                                                                                                                                                                                                                                    SHA-512:F30B3C0F09E9F7092D47184D6B2A874F1AA08589A534A024F72CB41417190596B856AFD95EBA4F8AEB3200FED96B7FD13C39B9CC7A3D033FAEA85131F83BC24E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............>.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...]IDATx..]w|....6.)t..."X.a...x..F.+...(.(v...Y....G....(v.".]Q.B....$.....)...9w...&...?....s...=.......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..... ...:.+"R)%...w$~..d..T:...O.:.B..J)W..DD*...c2...T....*.p........N ....B8!.@ ....pB8.@.'.....!\D...L.3..9....p$n.X<e)..(...PU>m..qhh.v..G..*...\._&P.c1..1.#..F.q..&.......j"A..5)..1...C5.My$.<..6.. .Q..T...e.I..i...KMG.p!....4.,.........5SI.7.~/p(.X.T.<.....|K.FWGM.(.,..4..;...%T.x.....s....9..T.L...t.S.b...a..U.9.r.v.+..{....=.(...6(..\.(.{5.....o.!.C....y.ujk.X+...t.!.......J...g.0.)..s^+{0.:.D...t...,.5.F"s.S.>.U..............kT4.....!.....L.Z!'\1..+=h./.)..va%\i...:..B.p......t.."\.b.#.+....:.F).#.T..M.@8...t.w`.......smS....D......-......".6A1.c.m...S.A.Bj....0J%&.i.2....b.p^..`.....8...iA;./...D8.l#.&Y..z.....,#4..h"../:1L.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 31000
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7102
                                                                                                                                                                                                                                    Entropy (8bit):7.9590516184776465
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:WNzeoyZE7mdQ9N9apYZOHyFbbLr+razY3LLnTCOaH2cnO:WNzeoyrdcNPrPr+GY3L7e8cO
                                                                                                                                                                                                                                    MD5:F529CE613D8BAF3F3CCCFD46F03A084D
                                                                                                                                                                                                                                    SHA1:84EF851E9885CCC24911E5C03F1CC0D094959CD3
                                                                                                                                                                                                                                    SHA-256:AD0CC939BF160D744317828D29614B37CDE0BA0EF08365D8F8B919FE89DF3CAF
                                                                                                                                                                                                                                    SHA-512:5593D4B497B1A255227D1A0CC628F726B2281EBD9EED0D21ADB654313DCAC86EF66884689DA343CFE31F69B39AF6822C621739509FF392EB453F15A937434F63
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/css/font-awesome-4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                                                    Preview:...........]M....W...;.FeMI................P....ITSRee7..oPb(....,0.5...|.(.1..>1...?.n...O..7.v...fw.p}..N._.....)N........?..T...XJ.%J.....u.i...U............?.e.\'W.....7......T..........Wm...O.|h.O.:.?..........~...3..km..}....?}.?.......\tSZW...O..tQ.bk[...V.....Wy.e......._].P..*...x...._.{.s.?F.N.J..V.Rg.Cw.f....SMI]..tH.~].o...J..MS.Fo.../#4.6..Kv....&"C..|.T.A;....[.u.)._..Y...._....Ftmm.....N.........%f...U.}.........m...?./p.....R^......#...6...XG....zL...oC..N..8..$..oGS..jS.x....'j.....i..........V..o>...M3.+...c..Kua..+4*..u.Ke...3......k.(Ce...^.....*...H.m...7|....*M..7~....YG../.|M}..N...&~`..gj.)6.7....:.o.*..Q;Bu.PUc.|++..g..9....9..>kY,t........x.&.T.......Qk..4.x.....C.r6i.1Mi...'.r.~..{..+u'Q...m...#........S.T........g.N5..R......n.....'.On...=..!..._........}.....mi*.J.?...M......Z..............c....?&...$6.iz...)OH..<...M..J..[.RF....h..Z[..r[9S.....u._....7W..8g...q...%?/.l.".'....o...W5.......p.w.w.o....]...}".
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61736
                                                                                                                                                                                                                                    Entropy (8bit):7.996579108855938
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:k6Fj5vgPSsqNzcvwFQsQK+CKxd+Vs6lj9BsA:zl5vAqEVXKexB6tPsA
                                                                                                                                                                                                                                    MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                                                                    SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                                                                    SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                                                                    SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.rtbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                                                                    Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (15324)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15327
                                                                                                                                                                                                                                    Entropy (8bit):5.294037494971064
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:60gLV8HIK3DLEMSvsA82J7g/G/2B8Vn2lvBFqM:DeVKIK3DA6A8S6l
                                                                                                                                                                                                                                    MD5:6A220F6341C1912BF7868EDC9C5E08F9
                                                                                                                                                                                                                                    SHA1:371B62A94612972A25031BA9AD62B540EF4677DC
                                                                                                                                                                                                                                    SHA-256:A5279E2A7446C5CAE13F4346C196670C2B9FD3575BA7849B34DA2D618C470E68
                                                                                                                                                                                                                                    SHA-512:B394A4C2CF929471DF68A609487F0302F1FBDB11587FC7F42090E60BBBFBD455A0EC17E7513179CE709F627AF417D363BF4F41E810D727AA7C1BE355A5EE7928
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-a5279e2a.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 122 x 33
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1597
                                                                                                                                                                                                                                    Entropy (8bit):7.610274432626241
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:DqNndYMnepPRh5OjUH5Ow2x7uI/88RxKDVpa:DSndERh9Zn/I/PHKm
                                                                                                                                                                                                                                    MD5:9B8222CF636957D6DAAB0E94C17B30FD
                                                                                                                                                                                                                                    SHA1:2819A8797AB27762E0F2FE5488CF693A50B42BC2
                                                                                                                                                                                                                                    SHA-256:BD10604FEAA9FCDDA1F7A5052AEA2CE2E6E0AA03837A97F49592B47354AC5DE4
                                                                                                                                                                                                                                    SHA-512:8E7376404E653F81B8400701C48311BA8F7B7E179373D63295F6BD6B2780467C728F8B81EA5A049725CFADFF92F30922981CF2CAC8D5464A3FF25D155B954656
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/assets/wp-content/uploads/2012/11/logo_paypal.gif
                                                                                                                                                                                                                                    Preview:GIF89az.!.....3j........4q.......}..Z........v..&g.Qi.(Fx............4P....F~./m....^t.A\.k......(a7s..<p...!.......,....z.!.....'.O...y....p,.t.+.......m(S........$0..CuT...g.......A......x.i..ea..0...v.........o.6..eh..e..^.#...f...v....0............"...h....h................0..............C.....gk.......4.5..f.{6..[.J......^........x@...cL...qA..&.$....... ..n..~..(.`....2 ..b..J.....8...),.&.0P.....&8k..@.!..@...\..W<.x..L.`0.t..`....t..p...0.....)..U....U..8.=...^...%.......?<.@x.... p.4M..g.>..s.G.:w. ....4a.. P..$...pi.e..|(..C.."....`+....`.h..-Z.Vf..r._.j.. .wM..|G.p*....t.`.T>w"......7....p..P.2....#.......T........Q.. ...V...$..?..!S..(..w.L....QH.....S......,P...\p....e.~...R-.$G...b..H...$..( ..3..O.,j@"!..P....P@5....E#.P.G\-...4...#r.7d..... .....t.C..A`...h..v2....1A...r6.A...b$T.`.....j.....6...P.c.^C...$p.P.8.. ..e.`8..p.z..}..".s. ........aA..^(..s.t:..)..._.`............A..].$G.....l-7.S....l.q....#..D..O.K.....J..q.p..L0.(..*N.t....V.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                                                    Entropy (8bit):4.889487192217403
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trIoqCtuCV9/K4KiwXl69on6kAHFjhllR:tcoqAuui4KiwX96kajhllR
                                                                                                                                                                                                                                    MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                                                                                                                                                    SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                                                                                                                                                    SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                                                                                                                                                    SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ext/download-icon_1697445891.svg+xml
                                                                                                                                                                                                                                    Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                                                    Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBu:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBu
                                                                                                                                                                                                                                    MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                                                    SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                                                    SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                                                    SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.rtbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.js
                                                                                                                                                                                                                                    Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                    MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7077
                                                                                                                                                                                                                                    Entropy (8bit):7.973992076347735
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:0Gtuewla3DNxKiIufq16+qrL8awXCXZxkFFyfA76K/0VFw:0cueU4DU/VxXyZEdl
                                                                                                                                                                                                                                    MD5:5F8876F07168092F217BC192579B28D8
                                                                                                                                                                                                                                    SHA1:1AD23D5339048B9D680C48C03F7132B56DCC8A43
                                                                                                                                                                                                                                    SHA-256:0205DBAA956A51714051298E6FFA23AD19CBDC6EC6B48786AAC9EA0B8639B15F
                                                                                                                                                                                                                                    SHA-512:7EF6FFA55A9554E185A0AA2EEA6BB60A5EAFF0BCC1972B05C7AA4C5BBE68F62B98D78403AAD6D220DF2DCA8818E6CAEFF8CA75825429F193EE98FAF6005BB467
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/thank-you/?language=en&version=1.2.10.6
                                                                                                                                                                                                                                    Preview:.z)..}..jR..F....#d.......|......B....S.\w.=^...P"$F.vH2.5..l......F.A.Y.,'Y....U....t....45...eC........c.............}..I`...)..c.-0....r.W.DV:.;eg)....2..X...'n..@eE...>...f........!....[K..%.iu..[1...\....7/..[.O.l;...w.4.. .....b5._..f...T...;..b%.:4....."b...(.<ovd.....N....r.t.[...}..{.}...{...i.....(v..P....ni^uF...>O....+.%..s....J.....p^ieI...!W<.g...{..X....4]d..j...l...%[..5;.$-W.zu.<..#(..n.j{]S.....v~pS./..M....T\v.na.#4...h....).i.?.Z..j+.... 4...E....Z.....=.$..p..I..O...#.A5s....e.H<....p.=E../.t.o........&.....vw.....n:.....7.m......R.[..?|g..}^Y.{.*..}...b8....!.}...qZ.[.".....`Z&......p.t..<..,..$.l\Y.Q...\.p.h.l.@q........v.%..N?..j...-.3...(....E.u....-..8.....C}.x--....{.....G.....0...o,....[..E..i\4U.||...&..........>...Owy._u&...P..M.{.yK......i..P.I.<...........`..~.............$~..3.F....K..n.O*.Cpu..I.8\.K....3@x..h..?..x.......:.....?cK;A{P...0./.Ep.B...V&.@.AD.....L....v.a....r.j7$.O.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4186)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):181633
                                                                                                                                                                                                                                    Entropy (8bit):5.503746161921849
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Eo72RYQVJ45vgntACaobDrfFx1elVTrD2S7BMG9F3FGhPVnWSbMkBZzA4dESaDzv:Eo72RYQVJ45vgntACaobDrfFxuVPD2Sl
                                                                                                                                                                                                                                    MD5:0FAF4874A0BA5AE95D7A59CB3BEB338A
                                                                                                                                                                                                                                    SHA1:B3D744A4090AC7DA6DBB00808D7BB3D0FDBD4F3E
                                                                                                                                                                                                                                    SHA-256:229CF352675733310370228FE56EC6DAA939FF27DB0FB2D549C2115408874956
                                                                                                                                                                                                                                    SHA-512:E3092041D28D0A793BC2EA4BCBAF5EBB865F80D4E1036263750CAC426E8BCDB371C53F68EFBB5A05AAE0D9E8A750362765A1D2F90DC23D3F645BBDE360E6E422
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202412040102/reactive_library_fy2021.js
                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 15227
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8759
                                                                                                                                                                                                                                    Entropy (8bit):7.972053445498977
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:0WKSQJRpfZMfn28fVwkARDQ5PDvM9N1nbKMPpS5uqh:05JR78n28qjnbRPNK
                                                                                                                                                                                                                                    MD5:9FF8806B2F23FF48CAD18E17DE5159CE
                                                                                                                                                                                                                                    SHA1:9CC3EFEC4FDE9739BFC90928B1A77D6D8F0B7DE0
                                                                                                                                                                                                                                    SHA-256:1669FE5E3981EABAF9BBBFC797311F22BE1632656EF0B37D79CFEA48A6C621F2
                                                                                                                                                                                                                                    SHA-512:53FE92BC3F9F7ED9C9187FF5BEEF23354B144BCAFE43A2A088C3672BBAC874BF05FDCC87F3E688B8F934B8815F3448336A290B82C51E539DBDECB792AE13E4EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/favicon.ico
                                                                                                                                                                                                                                    Preview:...........{.X.[..;SS3../..H..ej&..$E.n(Z.r#..!....M"R$.%..HhQ....r.Rj.3S..>..=..7.o.9.....s.............x8....}...o.J...>M.6...=.E..v...ls."q...L.P.R.\g..(. S.Lg.;o.....ou.2..p&..c...~*..T..\,rt..7...".....X+w#....}X....B.....z........%?vhH.^.6...Fv.H...18...v...^.......6....G:...i..m...X.z5E..s...9_p.<SQ.H.:FSg..pt.p...a ..G.$.t..T...p.7....>M.|...........=O..>...L...%.e..)..c{.y[....=.k...cv...{.v.....=.....k......|t...........yX.d.`...1EN.T.l.k....G.{.}.......i.=..,.._...mh.FC.8.C.Nl.9TL..I...-Y<x...+.........E.ny?...7.l.n..m......{.../.^>.R:..C....C.r:<...9......}9ERJZZ.,;u.xYQ.....0G....-%.w...c..k.Z..d....w9.....<..N........?...Qm.'z.......A.1%^.5.....w.....u./...+.D.........i5.\\.qD......e...c'..`.TJz..i....5z...lX..@_Z.....!Ks.s..X...r.+8...D...{s......[.?.7.y.b..(~....2l....C.Z4......xx.cuZ.\....<...^AM..{......\.r........b3.1....fr.......R=...#..Z..V../...'..9..(K.......h.4.s_sX.......}.n...$sJV.\..~.k.^U..4..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 127 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20594
                                                                                                                                                                                                                                    Entropy (8bit):4.070243070554924
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:GSdktvLjrnAl1jJsyluMtjJeuiDsiBCo9LXmm:p+tzPnmRBVMQiBh7
                                                                                                                                                                                                                                    MD5:2136A81BA740F2E18B56D5F970807D02
                                                                                                                                                                                                                                    SHA1:0161FBFF22D67F8F44E7D76161D45E907E0400DA
                                                                                                                                                                                                                                    SHA-256:6F68D307211489BF15BE640CE0793E3B8C289AA8EDE24020E1CD563EE67E4C79
                                                                                                                                                                                                                                    SHA-512:4CB2F23404437FC8774671E4C7C63E7703D8E24B20954C623563B661D7DCAD577E0E2D93EDD8936382F067F8D046F84419419DFDF3572DBDA1D4DB1E7F74DD3C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/assets/greenshot-logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................pHYs...............8*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2016-11-12T14:07:39+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-11-12T14:08:37+01:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 105 x 38
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1380
                                                                                                                                                                                                                                    Entropy (8bit):7.6265364029053675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GNAQvSAyVFyE84mucrEua0rD19556ihnKJYsLxlWlzTeKNAfsEP6:hQcyE84mZrE9QD19TpeFlWlzJA0Ey
                                                                                                                                                                                                                                    MD5:A81AAF8D36BD0C7ECDD42138DD6DFC18
                                                                                                                                                                                                                                    SHA1:C31AB695217280FAC6532EA56E8AE7D030D8BA01
                                                                                                                                                                                                                                    SHA-256:8D35C7BE7817A3E8968FAAF01F39F6B6912362FC45AFD3F6F638AFC7D6EFE687
                                                                                                                                                                                                                                    SHA-512:229B4318E0349D497AD63368278874C9519A53D04C8FDC9ADE964844E60880713F23969614D9BF04E8539F870F06A063159EFD19A0AE1F1B0B5CB64B9658479F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/assets/wp-content/uploads/2012/11/logo_amazon.gif
                                                                                                                                                                                                                                    Preview:GIF89ai.&.......LLL...............///.........ggg........Ouuu..t..+.....................................!.......,....i.&.....'.di.h..l.p,.tm.x..|....p(.....bq..($D..Hp>.d.q.l I.R. ...2.@.G...J.C.#.!{.0.W#.qT..qZ.."..J......$.j...K........%G.....#..K.....#.....".........d....."..........".............................I..........#.......2...Er.e.>H..zp.+].....K....i....f.:..>.........#1..a.....l...........EuH.1.......F..P.$$..B..........l.Y...|..":...X.k.....:lH.qY3H..9.'R.....P.0....A..z..^......@..G.D.q.Q..S t.....T.o%Q.......4a....|!.x.....#A..n.G....}.Y.l.+..R.@..2.......@...H....F.#......[..P^RD{.X.A%$...y..u..S.}P^.l)w..O.F.}..]K. 0.:....:.}x.o...`QC..{-.......Ak.a.!v.e%.Z.1b.D..'Bp...Vz.l.[{)...M&.P...6.v..p.W..YA...."....I..t..{.4.`?bm...Z.c~..ib.o.I...B#.:.tt.V..3.q..@....U.....Z..........!.6.t.`....NQ/F...$..2..pIfYJ..a..P..YLs...)...@...oA. ..=..m..a...C..h...=...."SM..N...-...r7f{.\v).$..q.U.....R.X.`8A...*KS.#.t..R0@..N\a...../o......C..$/
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6064
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1478
                                                                                                                                                                                                                                    Entropy (8bit):7.866930735457064
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XirPpI9NgMzT760ZNpnq5lMBaUGnk/YPnCAhqjtBE1R2o2zswfdt+eDnFhMWvW:XirhI9N5n768+fMYnk/YqAhktqBjsdPC
                                                                                                                                                                                                                                    MD5:03077904230D84C197FD3B6BD1D92097
                                                                                                                                                                                                                                    SHA1:9582604D3929FF9DC9E9022C453946D5B1C6ADC6
                                                                                                                                                                                                                                    SHA-256:4F997073B96D76B6DA6CDAAD23F516885E3E4151B3B380EA487C3E0C2ABAE8BF
                                                                                                                                                                                                                                    SHA-512:8B719DFD96616E00B32BC72DF14923884155CD14AD24085A1328016AC68A340634229EF1049797D5A8ABFD4A03F20D855B8D7370928B922956C68577E1406826
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/css/main.css?v=6
                                                                                                                                                                                                                                    Preview:...........X[o.8.~N..5..U.$i.\^6..hV.R.]i..8.U...K;.._.lc.H.f...c.....sq......\......<>.w;..r.CW...}........l.....c...'K.. .ur..&.7Lw....8z...[H.Y...@..Q.@...5.#.....0..exQ..HD..8......O(%1....M....'.6.i.2....t.&..<i.r..5%....'`.....!...2.p...9~D.g.qD ...-.TW7...d..U..'Y.2......Uf.o`.DY.....oP-.}....a._.z.-...31!Y.#K.@.mX.&Ac..y.....p.Y.......d.b.pS.dE=....x7..d...Q..\..y../.....P.Gh..Z....{......._I.)1.....,]i.......S.....G.....x.../....E...=......o.QQPb2..SN1. .S.......].........n.._.-$ExW.r..D,Y'......eF.I.(..c.....G..=..f..).q...E,..L.......T...R[WD.....9...I....\.roU...t:.CI.7VQ.....U..V.......)..?..L.+.4.v..d.Y,Pxluk/!...6.....[.D..b...0@\.......uA......U..H...c&K>...h.......mp.X..s.7&l..y:4.$..B..*+.Z.[.R%..Se..j~.>Y..x<.3O@..*........H.-...#7.KE.......!...H.$..h|S........f[.....E...a..-..k.....N.U..x}......1......... .V.VnS...e..}Q\6...$....h..@...'........0..}.ZG.^..T.0.PDAc...J...Vs.&.......V...(c..#..E......[..|.w....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17422
                                                                                                                                                                                                                                    Entropy (8bit):6.017472669157786
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:5WtVsI3Xn0FrclzXjkQZVXk7YZxKUInqr5+s:ItCFrKz4QkYmnq3
                                                                                                                                                                                                                                    MD5:26FF32053DC84838CF8FDEDDE1D913B1
                                                                                                                                                                                                                                    SHA1:4A55F83069FD549408DDA08B12F14A44620CD93E
                                                                                                                                                                                                                                    SHA-256:50DD59FD5CDFCF04BB9B3FCBE9954FE98E61DFAB358E8F7452E6CC30141305C1
                                                                                                                                                                                                                                    SHA-512:DBC9B0BAB35B1B16E8044B179E89519DEB1B88F9A4E937C1C102BE4EE9E43CE9127B6A75AE783E1E48BD4B02ED0355A17C7F401C32D87A112D6DAF443C825BB5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"fDZYZ7C_LO-L9fgP166hsQc","injector_basename":"sodar2","bg_hash_basename":"9YadZKAvDfVs1YHnOGS_YpAGPxas43qCCMtu3GVxRaw","bg_binary":"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
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2690
                                                                                                                                                                                                                                    Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                    MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                                    SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                                    SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                                    SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241205/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3008)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):444253
                                                                                                                                                                                                                                    Entropy (8bit):5.579225924318821
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:jESFG/aSRTZMZkWruvfLAhou21yDC9mEHeM2hGpC/DRlSX9IW1gt+tMUDUm67QGH:jESFG/aSRTZMZkWruvfLAhou21yDaHe7
                                                                                                                                                                                                                                    MD5:6BBDCD8B055F4F03C02F8A7C5C78FE01
                                                                                                                                                                                                                                    SHA1:2536BE9887635800E2CA44A7E7AE3405D0FD6A23
                                                                                                                                                                                                                                    SHA-256:A7CAA8B02E080B62BAB75AE53181045399F5FDC5E4EBCF824B34C22BBD17CF25
                                                                                                                                                                                                                                    SHA-512:EC4B00B3E15A0A4BE9CA0570BE66D02F0F3FB97BD8E8D3CB5BD6988DE675D76C9AC733A6D8B2C2E4A50B511D0BF222E25A8024A180DDB75F7056F0BB1ED437DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202412040102/show_ads_impl_fy2021.js
                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (984), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):984
                                                                                                                                                                                                                                    Entropy (8bit):5.22251484815203
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:AYBuDfE07+3C4sgBuDfD+fg2ZCRLIs2ZCRLInr7BuDfa+DRTKY7KYKrNBuDf3mAF:AVs2+Ar+IpR0spR0nsi+DQB56vmBWXWq
                                                                                                                                                                                                                                    MD5:746C76A16219AF720E8164D2244ED9DA
                                                                                                                                                                                                                                    SHA1:BEDDB5F60FC0E58FB9C9A60624C6122F573D5FBC
                                                                                                                                                                                                                                    SHA-256:A29A1EC668BA815381F1F4E7E364718154A62AFF980EDDB24EE68BD08B77FAC1
                                                                                                                                                                                                                                    SHA-512:9C75C16B06A7A63A5854BA0761504BB88FD83E4B8F4C07E7470CDCAD43C369AC783888E7AB4FBE49C61D4D843AA15AF332098CA19D2E27CBC21B3F6B3F8B8A12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:CookieConsent.configuration.tags.push({id:84472769,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"4565355127200",url:"",resolvedUrl:"",cat:[3]});CookieConsent.configuration.tags.push({id:84472770,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"4211961231076",url:"https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js",resolvedUrl:"https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js",cat:[1,3,4,5]});CookieConsent.configuration.tags.push({id:84472771,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"5998563970829",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:84472772,type:"image",tagID:"",innerHash:"",outerHash:"",tagHash:"13329401041788",url:"https://i1.wp.com/www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1",resolvedUrl:"https://i1.wp.com/www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1",cat:[2]});
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3008)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):444253
                                                                                                                                                                                                                                    Entropy (8bit):5.579225924318821
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:jESFG/aSRTZMZkWruvfLAhou21yDC9mEHeM2hGpC/DRlSX9IW1gt+tMUDUm67QGH:jESFG/aSRTZMZkWruvfLAhou21yDaHe7
                                                                                                                                                                                                                                    MD5:6BBDCD8B055F4F03C02F8A7C5C78FE01
                                                                                                                                                                                                                                    SHA1:2536BE9887635800E2CA44A7E7AE3405D0FD6A23
                                                                                                                                                                                                                                    SHA-256:A7CAA8B02E080B62BAB75AE53181045399F5FDC5E4EBCF824B34C22BBD17CF25
                                                                                                                                                                                                                                    SHA-512:EC4B00B3E15A0A4BE9CA0570BE66D02F0F3FB97BD8E8D3CB5BD6988DE675D76C9AC733A6D8B2C2E4A50B511D0BF222E25A8024A180DDB75F7056F0BB1ED437DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 11646
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2972
                                                                                                                                                                                                                                    Entropy (8bit):7.939416005352849
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XR6Gec/uNZRQZc9v4Jg1CmV7yce7tgYUn6F+SQC1lPsrtfevjkDF94p3Bjm1dYl4:CBlQZ0Q6cSYUO+RNeIZe3dAd5
                                                                                                                                                                                                                                    MD5:3C719954D743A2D76AF9F2F5F01820F6
                                                                                                                                                                                                                                    SHA1:88A7260E5068DBB8A9B0D4FDD0D7B4526D0CDED0
                                                                                                                                                                                                                                    SHA-256:EF6151265E69E34209431AAA45B83048C817956A575EC5DC56792BFD25DF391B
                                                                                                                                                                                                                                    SHA-512:02A2D8D29F4FF39BEA623A59324AB09CDB8F8D9C9B8F2561923D1BC187C3A16A50ECDC7C99914565A45C7F8E924454532022F18B342D746EBFF026E8EDB89565
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Z.s.....Bf.:2.h.t...L..S_/.Nr..x2..Y.P...V...{... H=\....".\,..........22...w.GQ.};XJ.NNO...UD3.."..........5.KD..0.....T..3X...z.$.'..s..g...Ps..gk4[...d....l"..".O33-N..x......(~.....L.F.`....i..A|.C...H.j.......e..o.p...R&....D\&....r...d....NN../.x&...+.5.&.0U.n...3..*1.AY..?.Q......V..(.......\.s.%|....q\T...[cP..Y.f.Q..3..'qQ.3.eWh.).f.....Dk..........~.... .DD8.+Le*......Hq.?KL.>.....7...x..L......p*...D.A...9.S...Gk.$..k..m....P;A..<D..2.).m...I......`j=...d....^x2q.`}.y!.fK..9..#..E...... .0..K..,...B[W....].....[...s...k,.... ....T....,.-_.k.$.r.z&..`....`.q.2Xd|.l'....?=+@.B.[...m.oI.sL."..R3...........h.,.|.|Nn.....~S..*..<..k...L....L......R......5.z...O{..,+.ov...T.FI.#G..L.>q.W.........nl......,.%, .:..eB...$..._..G>....d.e....OD...c.f.'"............!tX..,..O.m..4BRrkWDI....q.*z#....e.....q.-.C......f.b.X{.).c.A...`S...R.~A.*Xs.h}..F.C.......^g...%.?.7j...4..p)...Z...R....Jo../[F.....d.`....s.1..t.yI..k.o..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1939
                                                                                                                                                                                                                                    Entropy (8bit):5.309147008784288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:cnOLTZOLVEJc+uLOL9N0xDOL2pJc+u7OLPN0xD:cnOLVOLCJc+uLOL9NKOL2pJc+u7OLPNE
                                                                                                                                                                                                                                    MD5:4BA1064CADE01B81F70BAB74B4F97E76
                                                                                                                                                                                                                                    SHA1:1ACF055355BF73EBEF6B302B356304F9B34E7971
                                                                                                                                                                                                                                    SHA-256:1F2434555768EEF7728EA7525FB5176EEF327F79B8732C4A4E936F9C1F9E90F5
                                                                                                                                                                                                                                    SHA-512:5F917C4FB0F1154B699AA55C7825643973423BD502B6757DF17DF93D0881433760FAFD3E22BEE083F919E0C9C70D753038C8B2A91F67198AACC49F137059F221
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato|Bangers
                                                                                                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Bangers';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/bangers/v24/FeVQS0BTqb0h60ACH5FQ2Ixi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Bangers';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/bangers/v24/FeVQS0BTqb0h60ACH5BQ2Ixi.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Bangers';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/bangers/v24/FeVQS0BTqb0h60ACH55Q2A.woff2) format('woff2');. unicode-range: U+0000-00
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61628
                                                                                                                                                                                                                                    Entropy (8bit):7.996560994602728
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:D0bcbU0BkgaaHDF868T5Io63Udr9xCHGD1AMYN4+:gbcbUq5a4x8VV63ErD1g
                                                                                                                                                                                                                                    MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                                                                    SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                                                                    SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                                                                    SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                                                                    Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 440 x 169, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7200
                                                                                                                                                                                                                                    Entropy (8bit):7.921707189271315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:R8N+Lky1J0ByJGGnCvmgCOFGh/PkpOVDQcQiV/TYU48Kuc:RaSQaGMS1iPkKMcPVbY6M
                                                                                                                                                                                                                                    MD5:51CAB0241E6A3F858E4EFB6AD30555DF
                                                                                                                                                                                                                                    SHA1:A68C3582DE54E7B79046671B0907CE199227DF08
                                                                                                                                                                                                                                    SHA-256:D4B8D85B54B56ED9A9187C2046C7674A96F449063F7E26A2B9B7B3E0141B533B
                                                                                                                                                                                                                                    SHA-512:F30B3C0F09E9F7092D47184D6B2A874F1AA08589A534A024F72CB41417190596B856AFD95EBA4F8AEB3200FED96B7FD13C39B9CC7A3D033FAEA85131F83BC24E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/assets/fahrrad_geschenke_logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............>.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...]IDATx..]w|....6.)t..."X.a...x..F.+...(.(v...Y....G....(v.".]Q.B....$.....)...9w...&...?....s...=.......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..... ...:.+"R)%...w$~..d..T:...O.:.B..J)W..DD*...c2...T....*.p........N ....B8!.@ ....pB8.@.'.....!\D...L.3..9....p$n.X<e)..(...PU>m..qhh.v..G..*...\._&P.c1..1.#..F.q..&.......j"A..5)..1...C5.My$.<..6.. .Q..T...e.I..i...KMG.p!....4.,.........5SI.7.~/p(.X.T.<.....|K.FWGM.(.,..4..;...%T.x.....s....9..T.L...t.S.b...a..U.9.r.v.+..{....=.(...6(..\.(.{5.....o.!.C....y.ujk.X+...t.!.......J...g.0.)..s^+{0.:.D...t...,.5.F"s.S.>.U..............kT4.....!.....L.Z!'\1..+=h./.)..va%\i...:..B.p......t.."\.b.#.+....:.F).#.T..M.@8...t.w`.......smS....D......-......".6A1.c.m...S.A.Bj....0J%&.i.2....b.p^..`.....8...iA;./...D8.l#.&Y..z.....,#4..h"../:1L.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):113151
                                                                                                                                                                                                                                    Entropy (8bit):5.165712882986881
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:cb6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:a3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                    MD5:21F26089BA55BE396759C1D5279D7A60
                                                                                                                                                                                                                                    SHA1:40AAD9D1ED27219554E23E9D1663F04C2F0F37D0
                                                                                                                                                                                                                                    SHA-256:B30B70E2067E407E427AC15A978091ACB030D9B2DB360EA2A3CE3EEC6EF474E5
                                                                                                                                                                                                                                    SHA-512:FA7CFA105EAFFBDC4EC6AE292CB93284BD23A4FEEE0433D3714AD58A186CFE4F20E27343ED5C700FB520281759D4E13686F1CC9DDFDAE79AA54F7098253D73EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:// 2.78.1 - 2024-10-08T12:58:16.402Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):46274
                                                                                                                                                                                                                                    Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                                    MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                                    SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                                    SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                                    SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ssl.google-analytics.com/ga.js
                                                                                                                                                                                                                                    Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 74 x 21
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1447
                                                                                                                                                                                                                                    Entropy (8bit):7.305108563564513
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:RVFTva2YKoAlz90hpZeL2mOzXC/n/9VdOGu20tWCxX4qzLmHawq7:ZLa2BRMZeL2mOzXC/n/RTu20tWk4MOaV
                                                                                                                                                                                                                                    MD5:D4461620AAE91A1BE22D8C8453B274DA
                                                                                                                                                                                                                                    SHA1:59F7C705AFB5F5F8FE3A9FB29A4A3F85B51C2CC1
                                                                                                                                                                                                                                    SHA-256:B14234740394E59287BCE1F6F3A594A8F221B382552B35658F1EF15D16EE662B
                                                                                                                                                                                                                                    SHA-512:9D07121D7408758B94F1635B73BDB947A15D8F65181A7F917EADE31060571B07E0BBF878B67770C6D2BBAF0FFB183704F32589122EBCBFED553A09D1C153FB34
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89aJ........9..8.1..9(...0....2cL...9.5..8.4..:..6..>............YD..4..A..9.w" ..@1.........7".....2..a.0.56)...X.7.0..[.1..8.2.0.6C3.* ..4..S.3..J..p.6UA......D.8.3bK.....-!..I8...N..8%.....0$........f..B..7..A?0...)..W\F..2..7..7..%..>ZE.2&..5.p ..7..&..a.0.r!.-..8.....?.a.w[../sX.O<..5..:.5..e.5...J8.dL.5(..4.49+.....'..)..H<..y]...>.CE5....z].oU.;-.vZ.1%..0....t!aJ...6.2hO.:,.,!...M.5WB...y.d..u".{#.2..).g......>.4./..7.4.z#.6.3..|_.....,.D..N.1..?{^..+..*=..A1.G6..._.......b.......2.,.o ..9.q!..?Q>...A.n ..I..w.1-"...*VB..3...uY...)..emS.eM../..v..z.,.0.......9...................................................................................................................................................!.......,....J...@........E..g.(.0.a...E.(q.....`...a...3*|8.YIg.p.BAp`...b.9.......)...=.b..".. &.......,g. 4..(.^k.9..U.P..D.J...h.FyB...i......)..x.k3f.f?.9i....f..!hv...f..D...F3..RI....1......BK.'R..T`Y..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsu1VojbW2wnmMi5apQPTaOs_IZ4kztKnS2BSRbunPB4SCGqgiGITAZknaUhGzPnhyeqGKWKr2A3CIouD0RihA0x5hb3F-4NZBHIcaELynGPgRZBfLiDo0mJseNggPKVyLk0cMqYn2U&sig=Cg0ArKJSzDH50FJmPcXYEAE&id=lidar2&mcvt=1005&p=0,0,280,728&tm=3973.6999999999825&tu=2968.7999999999884&mtos=1005,1005,1005,1005,1005&tos=1005,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=755143415&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2977084300&rst=1733838036206&rpt=10101&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2356)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21506
                                                                                                                                                                                                                                    Entropy (8bit):5.526210028843285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:fMxcoCk8pzcaBw9RoYQByXr1TzibEGuByg/pT7jIy81IDKY8LZpafVjEvcuL18JW:fMxcHkuzDzgXZTzigRyg/d7j7rDOZpa4
                                                                                                                                                                                                                                    MD5:AEC27EFC74A51013B979AFFAC0A4D050
                                                                                                                                                                                                                                    SHA1:C259A9A881242A63360A468DAC83911BCE07E2FA
                                                                                                                                                                                                                                    SHA-256:99BBDC5CCEB8B323529064975C851942115240F23B3BECC3116C2EEFF3DD5EF9
                                                                                                                                                                                                                                    SHA-512:BD3801F41B460E7CB5EA82AA0CD332D5881D4C41AD1442D2CE4C6A6FEDFD09B179D1D1355B4AE49AEC64865ADF8E69007D0445FF7A1F69526455D57AB61335F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):141503
                                                                                                                                                                                                                                    Entropy (8bit):5.445785136948938
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:2EfUs0lZ4iRrBBuJoeP5NnjYKCfZHFaA/xF8zs3XKDfj:Yb+T5NnjYjoePib
                                                                                                                                                                                                                                    MD5:AE7CFE6918C378964A0E403E26233D47
                                                                                                                                                                                                                                    SHA1:218FE90D9F574EA01FDAE6D761F4CA1F61E44A95
                                                                                                                                                                                                                                    SHA-256:DC29CEB5A053726DC5597569376BE6AE995E914E181523E79F7016BFB0322CFB
                                                                                                                                                                                                                                    SHA-512:E407DA949ED4D2E8CE73574B86238438A20A9013BE3F9B274CA4B7FF56C37CD2C27BB09C8FDFCA7B62C79486849EEA366C403F589A1211906691D133FC803CB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-3059519d.js
                                                                                                                                                                                                                                    Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,it,Tr,Vo,Nn,cr,Mn,jn,$
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11822), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11823
                                                                                                                                                                                                                                    Entropy (8bit):5.291920323352552
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBM:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBM
                                                                                                                                                                                                                                    MD5:91642B2164ECC490A3E744576DC78932
                                                                                                                                                                                                                                    SHA1:814BC9681164F6239186B78DC668CE012ED8B174
                                                                                                                                                                                                                                    SHA-256:A90596A6573E08071EFA96E8E88881298C12DAA86FC1CE358FD2381BCE560BAA
                                                                                                                                                                                                                                    SHA-512:674FA1A27B599EC7C3ACCAA32A6EF4FF276F7F62CBBF784308922A8D22B55725A3573E9D18215E96CEE6F7331E9DAD62AFD37E5139010F4579FAE6B0A9A99DD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):23580
                                                                                                                                                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):160064
                                                                                                                                                                                                                                    Entropy (8bit):5.597969219611346
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Dk0LnA+Peofg8VW0TSFbo3/y59hvuswViJNLWgleA1rQKqI7lWT3J3NmcRXftI3G:Dk0LnA+Pe0g8VW0TSFbo3/YPvuXEJ9WL
                                                                                                                                                                                                                                    MD5:A60724852814DA7832F66018EBE8FDCC
                                                                                                                                                                                                                                    SHA1:CB21C10926DB04CB3CF3EFB0E836418EFCC8A1DC
                                                                                                                                                                                                                                    SHA-256:60CAFC720EF0F5E22F3B8342529276B89A3FAC58F52C42AB4A1D12E09DCA4951
                                                                                                                                                                                                                                    SHA-512:8300BED51B780783191C44A6815918022A0D4BF67BC1376D06100033CA35BC758272DFD4C9C0073685F7BD4962415DA58FBBEDC01017651F70AEE64BAEDD9C07
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 11
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):362
                                                                                                                                                                                                                                    Entropy (8bit):7.103038480591362
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TlPYLbXiiaIKEQe88N1ASks9deUP8Y2l75Jr1MX/o/1xYVQDEwe:NYLmi7Qe2s3eUEY0KwXYTr
                                                                                                                                                                                                                                    MD5:B0DBDCCF1C4E4A267A5CD2BF7EA4CB69
                                                                                                                                                                                                                                    SHA1:D2B74FBBEB420A6BE350E4554233E6DB3685F970
                                                                                                                                                                                                                                    SHA-256:4AC4CCD6F0702C91E9251CB2B4BCBFD5854F6CB1D274DD2623F42E38EF7532D5
                                                                                                                                                                                                                                    SHA-512:210551C69EB2A70E4A25F821E4A138A6862BB5C9E67B9F7D046DEDB342A939B22AE72385AA8FFB27BCD2B019B41C4D837C8D15DE14F4D2326F252105E86336AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/assets/flags/de.gif
                                                                                                                                                                                                                                    Preview:GIF89a.........n.?/.uu..}/...../.GG..}..V..i......ihiJH:xLK.))..||xxx.ff....<<.w/.ll..e..WJJG..,.6..:.ee..H..z.D../XXX.'.``../i99??:.RR.33....YY.A1../.....p.[[......fI<....m....rr........."??/!.......,.............c.H.....,.rP...[,~..n2ixI..&...b..N....p.........:.,+.2.uxz|~.....y{}...5..0....""..%%7..'<.... ....>48/'.....!.....#.#..../.....A.;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):77160
                                                                                                                                                                                                                                    Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/css/font-awesome-4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23604, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):23604
                                                                                                                                                                                                                                    Entropy (8bit):7.99083710139723
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:384:vJvVs3RwmZC7q/SLUqBqjuNIXJ7Iy4lvIBTYUi6TVr9i+Jepba5eRFRGSP7AwI4:BN+VZC2/SAiqSNMJv4lYYgTVrVgla5eH
                                                                                                                                                                                                                                    MD5:1C606ECC10C8D959CC8D693A270BDF1D
                                                                                                                                                                                                                                    SHA1:2A47CE178CD666479A8037346C8DB27EEF6BCD2C
                                                                                                                                                                                                                                    SHA-256:8DDA284B2884152157E98574F8340CD385A9B6BB2D1FD8179FE990785EC228C8
                                                                                                                                                                                                                                    SHA-512:33F5A2C6752A983B87EB301CAD112EED731C6A34AE1643A2DC7D9F79227E89DE5FB685E38894C49E436F65A007144CA98B262916C2C8A76EF780BF19B4332544
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/bangers/v24/FeVQS0BTqb0h60ACH55Q2A.woff2
                                                                                                                                                                                                                                    Preview:wOF2......\4..........[.................................(.`....L........T..i..h..6.$..L. ..B.....2.M.....y.......S..=...z...Bz2.....?+..a...e..w.e#<D<..f.kKd.2.5.>.:.K...),....N...D|. !.-.<...O....D%*.1B.m..6...0...q...?sZ.eK..fPS.f.[n..k.....j......jk_$.^p.y..@5.9M.>.A.g...[..9..<4.....2.X.!.....J..nz..@..jT.e.R.Yg..?.~....,..k..o...F... -H...`%.q....O.h..F^k.........Z...g...0.f..u.q.E... ..E.. .4[.d..u/$...0.B..!,.I.O...U.JdM.....W.bTU........%..@!Nv.vv.!<.H...._'.&r#~.$!4.N.m.r..e..5V\....i.c.8..,fM...5 ..e....8bt{.}..Omb...e@ .CV;SjB.|Bl......k..;..0.l..1...<...:L.!..d=2..0...tZi.T..5..fn....O..g$.G9#$D.....{3.R.i...~l..g.LX..sH ...q..'Z.ik...a.ID!T.t..f....{`[.U^....,2..`.L.$...t.....}.....2v..{|~.(.n..B....6..n.....[.;[..Wt..$,b..G.3...eJ+d..kZI.n...]............ii......S.....N.p!.X|......8.q.h.....0.n..3 ......1i.7U.B9.To...U..7Fb5..1.......2...4.....[Nmk.a...{...P..$..)}...)X.)..\.#..9=.TRr....2...Z...k..=...)S.L{.L....H....W........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61736
                                                                                                                                                                                                                                    Entropy (8bit):7.996579108855938
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:k6Fj5vgPSsqNzcvwFQsQK+CKxd+Vs6lj9BsA:zl5vAqEVXKexB6tPsA
                                                                                                                                                                                                                                    MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                                                                    SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                                                                    SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                                                                    SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                                                                    Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):141503
                                                                                                                                                                                                                                    Entropy (8bit):5.445785136948938
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:2EfUs0lZ4iRrBBuJoeP5NnjYKCfZHFaA/xF8zs3XKDfj:Yb+T5NnjYjoePib
                                                                                                                                                                                                                                    MD5:AE7CFE6918C378964A0E403E26233D47
                                                                                                                                                                                                                                    SHA1:218FE90D9F574EA01FDAE6D761F4CA1F61E44A95
                                                                                                                                                                                                                                    SHA-256:DC29CEB5A053726DC5597569376BE6AE995E914E181523E79F7016BFB0322CFB
                                                                                                                                                                                                                                    SHA-512:E407DA949ED4D2E8CE73574B86238438A20A9013BE3F9B274CA4B7FF56C37CD2C27BB09C8FDFCA7B62C79486849EEA366C403F589A1211906691D133FC803CB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,it,Tr,Vo,Nn,cr,Mn,jn,$
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                    Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                    MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                    SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                    SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                    SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.paypalobjects.com/en_US/i/scr/pixel.gif
                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 86709
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30332
                                                                                                                                                                                                                                    Entropy (8bit):7.991382544709096
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:xp4yY+//jbjbRP/sUmpDnw6DFAP/F5zhlcrBi7dfXRl05InOLrkDc:x/Y+//jfFsU4hDFAXF5MrBEdPRXnO/kA
                                                                                                                                                                                                                                    MD5:674B847B91B54605881F679E4A57384D
                                                                                                                                                                                                                                    SHA1:49279A9B38B0629E6F9DDC745BB0821A5E462D99
                                                                                                                                                                                                                                    SHA-256:1B2D044F43FA14D46D571F956231797DDA83BC4DCC8B6E5E5E202738307AEA68
                                                                                                                                                                                                                                    SHA-512:FD33D41983406AA7190B896B52981CAF1D55DE47B6C60D8174CBF6C729C773F66CCD9AC29DB5E5415DF9DFDB30ABB884E512B32767D61EF912A48791A0A7785A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/js/vendor/jquery-3.1.1.min.js
                                                                                                                                                                                                                                    Preview:...........i..F...}~E....1.E.v.iP..mY....%/.,...I....RI.....'"3..A.=s..".D...e,W.[.....w.o>............*...zE..x.]o.W.".W.......&w..%.X%..wG.w.m...N.9]D...&_O....n...g^t..v..Vo.....e....j.........H..m.........v..==.m~{Wl..E|q_.2*s_.gtg...6..mW..Jp.......b.g^.tW...O...;..ix.o/.h4V.3..G..$t.....z.F..N.$J.;L...U.^..^..rs........-..G.Gu....+jj5U....o.WT.&...e.(..e7..._......._l..I.....v.M.y..?_.....m..\..}.v..'.Y.g.x..W.g.b...u7.......6_........F....Qu...`....F[...Q._F.....xq....s..?...=..\....]tu......=...RB....}.Y....8@...1..=.....V.....V-..t?.{j..d...Pi+..|.Dh.....5c.[,.(.....io..Q..OW....l|T..W.8..T..M...|;....i?Pq..4....B.@..U....>n.x..R.G..7M.A.3...o...ITj..2bz..........U<..-...l...v.`Rlw.s..~..,.....S...a^..Pi.;>.).{vRk.L.E.v;}..G.p.x...~....]...t.e....n..W..mx../......x..k.=..6..{.r5!\c'q.....YfQ..}l.=.Z...x5Y..y.*.......R.LW......O..m..0.....?%..P.QTP}S....e0.=-....>.L+..JKA.~%...V.F.Q.8.?.V.e.^......".V2.~.....y'. ..9.G..Nn..i0L
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54030)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):55315
                                                                                                                                                                                                                                    Entropy (8bit):5.7559945745327
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:jzficAmEcWWxvTyzKHXI8YrlKuQ0lluT11JbxU:/icp1WK7h6rlKH1A
                                                                                                                                                                                                                                    MD5:C81E4B9BFFC9673FC00ECE98A0816435
                                                                                                                                                                                                                                    SHA1:9F5D6D436D9B6FCBC6CF8FE5076C27762801CEFC
                                                                                                                                                                                                                                    SHA-256:F5869D64A02F0DF56CD581E73864BF6290063F16ACE37A8208CB6EDC657145AC
                                                                                                                                                                                                                                    SHA-512:791290BA7D073B519E39E436E23C421EE79556D0818B865860548FC284CD7C81879DF9895B93CEC5CA7115B28913C610A431EAD5AACA523C5AB3B00408FBF5B6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/9YadZKAvDfVs1YHnOGS_YpAGPxas43qCCMtu3GVxRaw.js
                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function q(Q){return Q}var a=function(Q,R,w,V,l,v,K,M,F,z,t,N){for(t=(z=43,71);;)try{if(z==51)break;else if(z==V)z=G.console?52:74;else{if(z==95)return M;if(z==w)z=F&&F.createPolicy?Q:95;else{if(z==74)return t=71,M;z==52?(G.console[l](N.message),z=74):z==3?(t=71,z=V):z==Q?(t=R,M=F.createPolicy(v,{createHTML:L,createScript:L,createScriptURL:L}),z=74):z==43&&(M=K,F=G.trustedTypes,z=w)}}}catch(B){if(t==71)throw B;t==R&&(N=B,z=3)}},L=function(Q){return q.call(this,Q)},G=this||self;(0,eval)(function(Q,R){return(R=a(84,93,81,90,"error","bg",null))&&Q.eval(R.createScript("1"))===1?function(w){return R.createScript(w)}:function(w){return""+w}}(G)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 105 x 38
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1380
                                                                                                                                                                                                                                    Entropy (8bit):7.6265364029053675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GNAQvSAyVFyE84mucrEua0rD19556ihnKJYsLxlWlzTeKNAfsEP6:hQcyE84mZrE9QD19TpeFlWlzJA0Ey
                                                                                                                                                                                                                                    MD5:A81AAF8D36BD0C7ECDD42138DD6DFC18
                                                                                                                                                                                                                                    SHA1:C31AB695217280FAC6532EA56E8AE7D030D8BA01
                                                                                                                                                                                                                                    SHA-256:8D35C7BE7817A3E8968FAAF01F39F6B6912362FC45AFD3F6F638AFC7D6EFE687
                                                                                                                                                                                                                                    SHA-512:229B4318E0349D497AD63368278874C9519A53D04C8FDC9ADE964844E60880713F23969614D9BF04E8539F870F06A063159EFD19A0AE1F1B0B5CB64B9658479F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89ai.&.......LLL...............///.........ggg........Ouuu..t..+.....................................!.......,....i.&.....'.di.h..l.p,.tm.x..|....p(.....bq..($D..Hp>.d.q.l I.R. ...2.@.G...J.C.#.!{.0.W#.qT..qZ.."..J......$.j...K........%G.....#..K.....#.....".........d....."..........".............................I..........#.......2...Er.e.>H..zp.+].....K....i....f.:..>.........#1..a.....l...........EuH.1.......F..P.$$..B..........l.Y...|..":...X.k.....:lH.qY3H..9.'R.....P.0....A..z..^......@..G.D.q.Q..S t.....T.o%Q.......4a....|!.x.....#A..n.G....}.Y.l.+..R.@..2.......@...H....F.#......[..P^RD{.X.A%$...y..u..S.}P^.l)w..O.F.}..]K. 0.:....:.}x.o...`QC..{-.......Ak.a.!v.e%.Z.1b.D..'Bp...Vz.l.[{)...M&.P...6.v..p.W..YA...."....I..t..{.4.`?bm...Z.c~..ib.o.I...B#.:.tt.V..3.q..@....U.....Z..........!.6.t.`....NQ/F...$..2..pIfYJ..a..P..YLs...)...@...oA. ..=..m..a...C..h...=...."SM..N...-...r7f{.\v).$..q.U.....R.X.`8A...*KS.#.t..R0@..N\a...../o......C..$/
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 74 x 21
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1447
                                                                                                                                                                                                                                    Entropy (8bit):7.305108563564513
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:RVFTva2YKoAlz90hpZeL2mOzXC/n/9VdOGu20tWCxX4qzLmHawq7:ZLa2BRMZeL2mOzXC/n/RTu20tWk4MOaV
                                                                                                                                                                                                                                    MD5:D4461620AAE91A1BE22D8C8453B274DA
                                                                                                                                                                                                                                    SHA1:59F7C705AFB5F5F8FE3A9FB29A4A3F85B51C2CC1
                                                                                                                                                                                                                                    SHA-256:B14234740394E59287BCE1F6F3A594A8F221B382552B35658F1EF15D16EE662B
                                                                                                                                                                                                                                    SHA-512:9D07121D7408758B94F1635B73BDB947A15D8F65181A7F917EADE31060571B07E0BBF878B67770C6D2BBAF0FFB183704F32589122EBCBFED553A09D1C153FB34
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.paypalobjects.com/en_US/i/btn/btn_donate_SM.gif
                                                                                                                                                                                                                                    Preview:GIF89aJ........9..8.1..9(...0....2cL...9.5..8.4..:..6..>............YD..4..A..9.w" ..@1.........7".....2..a.0.56)...X.7.0..[.1..8.2.0.6C3.* ..4..S.3..J..p.6UA......D.8.3bK.....-!..I8...N..8%.....0$........f..B..7..A?0...)..W\F..2..7..7..%..>ZE.2&..5.p ..7..&..a.0.r!.-..8.....?.a.w[../sX.O<..5..:.5..e.5...J8.dL.5(..4.49+.....'..)..H<..y]...>.CE5....z].oU.;-.vZ.1%..0....t!aJ...6.2hO.:,.,!...M.5WB...y.d..u".{#.2..).g......>.4./..7.4.z#.6.3..|_.....,.D..N.1..?{^..+..*=..A1.G6..._.......b.......2.,.o ..9.q!..?Q>...A.n ..I..w.1-"...*VB..3...uY...)..emS.eM../..v..z.,.0.......9...................................................................................................................................................!.......,....J...@........E..g.(.0.a...E.(q.....`...a...3*|8.YIg.p.BAp`...b.9.......)...=.b..".. &.......,g. 4..(.^k.9..U.P..D.J...h.FyB...i......)..x.k3f.f?.9i....f..!hv...f..D...F3..RI....1......BK.'R..T`Y..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (57520), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):57520
                                                                                                                                                                                                                                    Entropy (8bit):6.105458064973076
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:se0MDEKILMIAiJp4s83WLm3/hkgj+mGvSSOccki4+Zgkwsm0PBr/m++VToD70nQB:1e85iWmX5h4tgvm
                                                                                                                                                                                                                                    MD5:DF4A61A9208728018766071F02AE5BE1
                                                                                                                                                                                                                                    SHA1:B7FE175B6AB8B0CEF59F3363C224641D093B305E
                                                                                                                                                                                                                                    SHA-256:A990E941B0A59FEDF910ABE8486F417E4CCA56118E7D8A4D348E28CAC61955A1
                                                                                                                                                                                                                                    SHA-512:B32B5A09BC2E35EA4E1057B73226C31C6EB1BDB5A945BEAD8E91B7A5F8BE799FE8595F71688EBE861124BBE87ED15CCED0874A0B6F59BE2FBC6625667DBE5689
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=280&slotname=6875409483&adk=755143415&adf=2071877279&pi=t.ma~as.6875409483&w=728&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=728x280&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032217&bpp=8&bdt=6466&idt=3963&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=5666469010253&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=273&ady=28&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3987
                                                                                                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20241205';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241205" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 122 x 33
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1597
                                                                                                                                                                                                                                    Entropy (8bit):7.610274432626241
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:DqNndYMnepPRh5OjUH5Ow2x7uI/88RxKDVpa:DSndERh9Zn/I/PHKm
                                                                                                                                                                                                                                    MD5:9B8222CF636957D6DAAB0E94C17B30FD
                                                                                                                                                                                                                                    SHA1:2819A8797AB27762E0F2FE5488CF693A50B42BC2
                                                                                                                                                                                                                                    SHA-256:BD10604FEAA9FCDDA1F7A5052AEA2CE2E6E0AA03837A97F49592B47354AC5DE4
                                                                                                                                                                                                                                    SHA-512:8E7376404E653F81B8400701C48311BA8F7B7E179373D63295F6BD6B2780467C728F8B81EA5A049725CFADFF92F30922981CF2CAC8D5464A3FF25D155B954656
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89az.!.....3j........4q.......}..Z........v..&g.Qi.(Fx............4P....F~./m....^t.A\.k......(a7s..<p...!.......,....z.!.....'.O...y....p,.t.+.......m(S........$0..CuT...g.......A......x.i..ea..0...v.........o.6..eh..e..^.#...f...v....0............"...h....h................0..............C.....gk.......4.5..f.{6..[.J......^........x@...cL...qA..&.$....... ..n..~..(.`....2 ..b..J.....8...),.&.0P.....&8k..@.!..@...\..W<.x..L.`0.t..`....t..p...0.....)..U....U..8.=...^...%.......?<.@x.... p.4M..g.>..s.G.:w. ....4a.. P..$...pi.e..|(..C.."....`+....`.h..-Z.Vf..r._.j.. .wM..|G.p*....t.`.T>w"......7....p..P.2....#.......T........Q.. ...V...$..?..!S..(..w.L....QH.....S......,P...\p....e.~...R-.$G...b..H...$..( ..3..O.,j@"!..P....P@5....E#.P.G\-...4...#r.7d..... .....t.C..A`...h..v2....1A...r6.A...b$T.`.....j.....6...P.c.^C...$p.P.8.. ..e.`8..p.z..}..".s. ........aA..^(..s.t:..)..._.`............A..].$G.....l-7.S....l.q....#..D..O.K.....J..q.p..L0.(..*N.t....V.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                    Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                    MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                    SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                    SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                    SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2356)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):21506
                                                                                                                                                                                                                                    Entropy (8bit):5.526210028843285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:fMxcoCk8pzcaBw9RoYQByXr1TzibEGuByg/pT7jIy81IDKY8LZpafVjEvcuL18JW:fMxcHkuzDzgXZTzigRyg/d7j7rDOZpa4
                                                                                                                                                                                                                                    MD5:AEC27EFC74A51013B979AFFAC0A4D050
                                                                                                                                                                                                                                    SHA1:C259A9A881242A63360A468DAC83911BCE07E2FA
                                                                                                                                                                                                                                    SHA-256:99BBDC5CCEB8B323529064975C851942115240F23B3BECC3116C2EEFF3DD5EF9
                                                                                                                                                                                                                                    SHA-512:BD3801F41B460E7CB5EA82AA0CD332D5881D4C41AD1442D2CE4C6A6FEDFD09B179D1D1355B4AE49AEC64865ADF8E69007D0445FF7A1F69526455D57AB61335F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241205/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6947
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1949
                                                                                                                                                                                                                                    Entropy (8bit):7.914063150582919
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XVGhPXL9fu4H5iJjo56xPz8DEDbONP/BbYce:Ixb9m4ZiJ85ujDbONPK
                                                                                                                                                                                                                                    MD5:4748A1726133D6ECD4D590C55B8E1D44
                                                                                                                                                                                                                                    SHA1:A35CD6E06F9B8C532C55F7F9F2AE8F21E9DB5C37
                                                                                                                                                                                                                                    SHA-256:BDC575BFD07A6BF38CDC892C827DA591FFA214CB126F876E126ECBB52359F34E
                                                                                                                                                                                                                                    SHA-512:5327B60A3CAE41BBC8C9EF420E4239451C653B0615725F56105A39715F8C251CEEFA0003953CC34A7568CE1FAFE6C20339B35B6870303FC056665D0109D1ABBA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/js/vendor/blockadblock.js
                                                                                                                                                                                                                                    Preview:...........Y.o.6..N.....];....,........!..Z.-.2.I......."E}.i..K...w.G...>yN^.2.r...."<..p.Bf../.EF...^.O4eBqA..._..JH....W..6\.P._,e.`1)E.r..F..")..(.R$Je........\....>*.<...-J.)...X.....5....G&3.)4.Jx.~........E_>.KI...M.6....L}.o..{....\.....3..../Ws..^.S..RZ.(#............W....~..P\..X........v.=..\|).w..j.2}.-.UrB..;.2.+*.)I.z...I.:...y!.R..v...tp4.....Y...0.b6/.......O./.u...,/.x..#..Is.2M..a\,.ni..s...[C.j..$f.E..'..fJ.T.x.......D.......,6!e..H...(..,X..-..Z.8. c....T...%K5jo! ...9."...D....w..?.t{.*..Q E...^5P.S...}..m....I).KX.h.......n.N.G.s.GF9..5P.Z"...b.pj.)9.....n.i.FH....v....T.>....T...0..H4....M!J.(.r.u..l. T...Y..T........."..K5L.!.G.D.S.bEA.U.E.K.,..s.K...&.e...|6l.F..c]J.T.)..cc...z.....6 .b...u.{...Ho`U.............S.M........}.`m..$...tf.....Y.x.L..$x.%...@..K...r....a....f9Se.l]..:I....S.R,.r.A.jr.&e+..1_Wg#!..\.......#....|.v.^>..5..2U."UB:.s.oB.eL...O...i..w(..@.....^m......%....+......g7J9..<.l;........1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 11
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):362
                                                                                                                                                                                                                                    Entropy (8bit):7.103038480591362
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TlPYLbXiiaIKEQe88N1ASks9deUP8Y2l75Jr1MX/o/1xYVQDEwe:NYLmi7Qe2s3eUEY0KwXYTr
                                                                                                                                                                                                                                    MD5:B0DBDCCF1C4E4A267A5CD2BF7EA4CB69
                                                                                                                                                                                                                                    SHA1:D2B74FBBEB420A6BE350E4554233E6DB3685F970
                                                                                                                                                                                                                                    SHA-256:4AC4CCD6F0702C91E9251CB2B4BCBFD5854F6CB1D274DD2623F42E38EF7532D5
                                                                                                                                                                                                                                    SHA-512:210551C69EB2A70E4A25F821E4A138A6862BB5C9E67B9F7D046DEDB342A939B22AE72385AA8FFB27BCD2B019B41C4D837C8D15DE14F4D2326F252105E86336AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89a.........n.?/.uu..}/...../.GG..}..V..i......ihiJH:xLK.))..||xxx.ff....<<.w/.ll..e..WJJG..,.6..:.ee..H..z.D../XXX.'.``../i99??:.RR.33....YY.A1../.....p.[[......fI<....m....rr........."??/!.......,.............c.H.....,.rP...[,~..n2ixI..&...b..N....p.........:.,+.2.uxz|~.....y{}...5..0....""..%%7..'<.... ....>48/'.....!.....#.#..../.....A.;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):34
                                                                                                                                                                                                                                    Entropy (8bit):3.75748398981288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qlT1Zr4K/lo0iGn:qd1ZUKto0iG
                                                                                                                                                                                                                                    MD5:CDA661FAF5E60E281E5F56067E7909DB
                                                                                                                                                                                                                                    SHA1:324A0323AF79F3142387D4761198F9ACE2D78B3D
                                                                                                                                                                                                                                    SHA-256:86BE52BDB7547413CAFB3ED175A806A798C65DE98B40849E0B974C47D187DE65
                                                                                                                                                                                                                                    SHA-512:0AAFB51004529F0C0BCE5EDF61235BA8DA9EDDC9BE7E7395647BC307049FE820F20848BBB9B4E4370440EADFC70BF6D0412AF95DB230D4C54999C22D5B85E8C5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i1.wp.com/www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../.............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4186)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):181633
                                                                                                                                                                                                                                    Entropy (8bit):5.503746161921849
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Eo72RYQVJ45vgntACaobDrfFx1elVTrD2S7BMG9F3FGhPVnWSbMkBZzA4dESaDzv:Eo72RYQVJ45vgntACaobDrfFxuVPD2Sl
                                                                                                                                                                                                                                    MD5:0FAF4874A0BA5AE95D7A59CB3BEB338A
                                                                                                                                                                                                                                    SHA1:B3D744A4090AC7DA6DBB00808D7BB3D0FDBD4F3E
                                                                                                                                                                                                                                    SHA-256:229CF352675733310370228FE56EC6DAA939FF27DB0FB2D549C2115408874956
                                                                                                                                                                                                                                    SHA-512:E3092041D28D0A793BC2EA4BCBAF5EBB865F80D4E1036263750CAC426E8BCDB371C53F68EFBB5A05AAE0D9E8A750362765A1D2F90DC23D3F645BBDE360E6E422
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (46003), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):46003
                                                                                                                                                                                                                                    Entropy (8bit):6.049263221303246
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:se0MDEKILMIAiJp4s83WLm3/hkgj+mGvo87Xddpj8JmunyBr/m+XToD7LqQQmjXf:1e858DyVtw4f6vm
                                                                                                                                                                                                                                    MD5:285D4112347DA9ED833B41AD8792E71D
                                                                                                                                                                                                                                    SHA1:0AAAFFCD950B36C468DCDC560310FE227C189FE3
                                                                                                                                                                                                                                    SHA-256:CBC8B7ED0F6FAD3F16A24E1A5ACDE9A2DA7FBA2DE204FEB57FD421A6D420D045
                                                                                                                                                                                                                                    SHA-512:D2101EA86D8D5B2042005C89C157970B29CF64478D2F2690A2DC79558024AC08302C003BDDF51A1AC3D73F9FAC98F9391A40802C502F9843885D445A36CC82B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=600&slotname=7992105487&adk=2585668214&adf=2175242420&pi=t.ma~as.7992105487&w=160&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=160x600&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032225&bpp=1&bdt=6475&idt=3995&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=847&ady=1332&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=4002
                                                                                                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20241205';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241205" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6947
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1949
                                                                                                                                                                                                                                    Entropy (8bit):7.914063150582919
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XVGhPXL9fu4H5iJjo56xPz8DEDbONP/BbYce:Ixb9m4ZiJ85ujDbONPK
                                                                                                                                                                                                                                    MD5:4748A1726133D6ECD4D590C55B8E1D44
                                                                                                                                                                                                                                    SHA1:A35CD6E06F9B8C532C55F7F9F2AE8F21E9DB5C37
                                                                                                                                                                                                                                    SHA-256:BDC575BFD07A6BF38CDC892C827DA591FFA214CB126F876E126ECBB52359F34E
                                                                                                                                                                                                                                    SHA-512:5327B60A3CAE41BBC8C9EF420E4239451C653B0615725F56105A39715F8C251CEEFA0003953CC34A7568CE1FAFE6C20339B35B6870303FC056665D0109D1ABBA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Y.o.6..N.....];....,........!..Z.-.2.I......."E}.i..K...w.G...>yN^.2.r...."<..p.Bf../.EF...^.O4eBqA..._..JH....W..6\.P._,e.`1)E.r..F..")..(.R$Je........\....>*.<...-J.)...X.....5....G&3.)4.Jx.~........E_>.KI...M.6....L}.o..{....\.....3..../Ws..^.S..RZ.(#............W....~..P\..X........v.=..\|).w..j.2}.-.UrB..;.2.+*.)I.z...I.:...y!.R..v...tp4.....Y...0.b6/.......O./.u...,/.x..#..Is.2M..a\,.ni..s...[C.j..$f.E..'..fJ.T.x.......D.......,6!e..H...(..,X..-..Z.8. c....T...%K5jo! ...9."...D....w..?.t{.*..Q E...^5P.S...}..m....I).KX.h.......n.N.G.s.GF9..5P.Z"...b.pj.)9.....n.i.FH....v....T.>....T...0..H4....M!J.(.r.u..l. T...Y..T........."..K5L.!.G.D.S.bEA.U.E.K.,..s.K...&.e...|6l.F..c]J.T.)..cc...z.....6 .b...u.{...Ho`U.............S.M........}.`m..$...tf.....Y.x.L..$x.%...@..K...r....a....f9Se.l]..:I....S.R,.r.A.jr.&e+..1_Wg#!..\.......#....|.v.^>..5..2U."UB:.s.oB.eL...O...i..w(..@.....^m......%....+......g7J9..<.l;........1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 127 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20594
                                                                                                                                                                                                                                    Entropy (8bit):4.070243070554924
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:GSdktvLjrnAl1jJsyluMtjJeuiDsiBCo9LXmm:p+tzPnmRBVMQiBh7
                                                                                                                                                                                                                                    MD5:2136A81BA740F2E18B56D5F970807D02
                                                                                                                                                                                                                                    SHA1:0161FBFF22D67F8F44E7D76161D45E907E0400DA
                                                                                                                                                                                                                                    SHA-256:6F68D307211489BF15BE640CE0793E3B8C289AA8EDE24020E1CD563EE67E4C79
                                                                                                                                                                                                                                    SHA-512:4CB2F23404437FC8774671E4C7C63E7703D8E24B20954C623563B661D7DCAD577E0E2D93EDD8936382F067F8D046F84419419DFDF3572DBDA1D4DB1E7F74DD3C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................pHYs...............8*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2016-11-12T14:07:39+01:00</xmp:CreateDate>. <xmp:ModifyDate>2016-11-12T14:08:37+01:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                                                    Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBu:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBu
                                                                                                                                                                                                                                    MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                                                    SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                                                    SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                                                    SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1239
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):655
                                                                                                                                                                                                                                    Entropy (8bit):7.638444240632656
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XB+0tfknIGYBUClNWmG4+Q4Ine9pwkOKGTJA+3vX4DfIeRenuNsgX6eet8lJ:XIUfknIGY6T4+Q4IumkOKGTJFA0qsGTL
                                                                                                                                                                                                                                    MD5:BC3BA461C8A309ACF61B6D9C41CB6236
                                                                                                                                                                                                                                    SHA1:88482306ECC9258D5E9CBB9BA5314DAB223A5DB4
                                                                                                                                                                                                                                    SHA-256:31331F1B1519882D2F2FB60367708FD56A7A1EC0BDDD0554C635547179C7DC8F
                                                                                                                                                                                                                                    SHA-512:B2C599F0898E1C51140AD5EA9B7C32E5E47A10CD76B33AACEC8C462F544A39F828CFAC89575AAA5EAD54A2EB6ED33450C6776DC34BF629902D04A66C193F9BD5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........T]k.0.}..4h$.8m..PG.%.V....S.*]'.Er..KK..>..M.=l`0>W..s..~[6......kj....+.|....e.J.`.t.,S.^*....PG.............]........Dk4.M"i.WRJ..#....?.....3=. ...3..*...)..%;{l".Ldcv=.....8o.F...|...n..=4...9L....y..$.{.8B.y.<...(z5...n.q....3. ...y.1..v.t.d.....CX.p..<....?u.3uG..:/1n....h.{..Ge.D.?......q....G1...;..h{...F.........x0...{.4.....p.j.L$..[.0K.U...r.,<.+.....\...CA..v....B.I..~.Z..:q.|......V.!P._:......+..!...<..*.M..@.A..........m....2....I66.6.?m0.m.5..2..".........@.h.Id..%...i.2...1.G...ljl.....)..&.F.n.;&........Z1Y*f5.);........g.=1Q8>.<..$z8im0.sg.U...u..?.~9..e.'......g....)...fk.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 132 x 132, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1691
                                                                                                                                                                                                                                    Entropy (8bit):7.176583246151683
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:ulkNNn2kBXYgoJ3BlROmyVgC+sKNiHOzPAnb:9f2cXYgclROmyVgC+sK+Ors
                                                                                                                                                                                                                                    MD5:C60A30B82716497452EF18BA1C439A5D
                                                                                                                                                                                                                                    SHA1:557BF4CBAF5C1E8C3886ECAFA24121CE894E3E4C
                                                                                                                                                                                                                                    SHA-256:A21972D943E061B47E4C3AD857EB5A0AB03067DF1D14DA657888E8E6D8D29024
                                                                                                                                                                                                                                    SHA-512:42185946A3D13EE20B1F7DC9564FF6D886C373BC8AC89C2184094C7FE4B0257EFE067824983B070F8DB895A5BB4D81C3B140093C43E35C5A977DE0BACCC61944
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............&......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:D1517B7DA10711E6ADB1D96F4CA2E3BA" xmpMM:DocumentID="xmp.did:D1517B7EA10711E6ADB1D96F4CA2E3BA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D1517B7BA10711E6ADB1D96F4CA2E3BA" stRef:documentID="xmp.did:D1517B7CA10711E6ADB1D96F4CA2E3BA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx......0............Abjg.O...4%D....?........Q..'>.t.U..y..5.??........3M...;.zjL.7...T...d....{..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):627
                                                                                                                                                                                                                                    Entropy (8bit):5.168490899475983
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                                                                                                                                                    MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                                                                                                                                                    SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                                                                                                                                                    SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                                                                                                                                                    SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                                                                                                                                                    Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 653
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                    Entropy (8bit):7.225414938642096
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:XtQC7QMwcIaVlDCgxKR+qBoB3+DLRM5BmUIhW/GOH1yoB2piWGI:X5W/extB38vVQbVTB2pbGI
                                                                                                                                                                                                                                    MD5:889201FFF8F5302C036AAA8FDA71A5F5
                                                                                                                                                                                                                                    SHA1:C8C86CFF981E3498135064E658B1EB9ABDA1A6F9
                                                                                                                                                                                                                                    SHA-256:D368558AE318C864D1EA257516DEBD73F3C896C029C98E31CDDA557278CC7D31
                                                                                                                                                                                                                                    SHA-512:829F2259D9CED5C211035D0F4F7860DEA0801BAA6A7CCF8F2488336A8D3C485225C2DD530B472A725AAA1D1ECAFE5D1465C754622BF073D142202BE0BA2472B8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/js/main.js?v=2
                                                                                                                                                                                                                                    Preview:...........Q.J.0.>...!]p..p........d...&!I.E|w..u-.A0....3.7E]...T...#.......M.)....M.#x7...>..sY.j..NG..XV..9].5B..4.:.!....fm.-....)QN.D.....*.-3j....9.!..:..,....-..c..j*..Y....)...3.A......Nq........9.Q...%..].....u>O._...-J..#J.6..lj$F...=.K,.<.Y.....2..y.s54M.b.9.u....k.<8P....G..w..B=c?.|....V...`.9.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13020
                                                                                                                                                                                                                                    Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):99301
                                                                                                                                                                                                                                    Entropy (8bit):5.879725420983036
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:IoxRXKccxjDNGYf6sbErHCkTEM13XdYHDH/oYFcpK6:FKXjN6sbELCshDYKM6
                                                                                                                                                                                                                                    MD5:420AC4C4EFBD74C477174F02C8656D06
                                                                                                                                                                                                                                    SHA1:BB6DCACA40EAFC893559389C2FD46155B313639A
                                                                                                                                                                                                                                    SHA-256:0097D898575B4C5E4B685B44B4E874A5A6FABA65A78B7702481762A655EA8FE4
                                                                                                                                                                                                                                    SHA-512:C4337826E16BE340CE4939548C4820DB1780A147321CFAAFD1EB590851E6C8BA113F6B19CEE6C3AB9738B424BD127BFC8F4CA888CF18975DC26E04CE266E45AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1723972423&plaf=2%3A2&plat=1%3A16777216%2C3%3A65536%2C4%3A65536%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032226&bpp=18&bdt=6475&idt=4012&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280%2C160x600&nras=1&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fsapi=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=4019
                                                                                                                                                                                                                                    Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241205\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3c/head\x3e\x3cbody leftMargin\x3d\x220\x22 topMargin\x3d\x220\x22 marginwidth\x3d\x220\x22 marginheight\x3d\x220\x22\x3e\x3cscript\x3ewindow.dicnf \x3d {umi: true,};\x3c/script\x3e\x3cscript data-jc\x3d\x2240\x22 data-jc-version\x3d\x22r20241205\x22 data-jc-flags\x3d\x22[\x26quot;x%278446\x26#39;9efotm(\x26amp;20067;\x26gt;8\x26amp;\x26gt;`dopb/%\x26lt;1732261!\x3d|vqc)!7201061?\x26#39;9efotm(\x26amp;20723;\x26gt;:\x26amp;\x26gt;`dopb/%\x26lt;1245;05!\x3dnehu`/!361:\x26lt;320!9sqrm(\x26amp;2057?61\x26lt;\x26amp;\x26gt;`dopb~\x26quot;]\x22\x3e(function(){\x27use strict\x27;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q\x3dthis||self;var aa,u;a:{for(var ba\x3d[\x22CLOSURE_FLAGS\x22],v\x3dq,ca
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):141503
                                                                                                                                                                                                                                    Entropy (8bit):5.445785136948938
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:2EfUs0lZ4iRrBBuJoeP5NnjYKCfZHFaA/xF8zs3XKDfj:Yb+T5NnjYjoePib
                                                                                                                                                                                                                                    MD5:AE7CFE6918C378964A0E403E26233D47
                                                                                                                                                                                                                                    SHA1:218FE90D9F574EA01FDAE6D761F4CA1F61E44A95
                                                                                                                                                                                                                                    SHA-256:DC29CEB5A053726DC5597569376BE6AE995E914E181523E79F7016BFB0322CFB
                                                                                                                                                                                                                                    SHA-512:E407DA949ED4D2E8CE73574B86238438A20A9013BE3F9B274CA4B7FF56C37CD2C27BB09C8FDFCA7B62C79486849EEA366C403F589A1211906691D133FC803CB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.rtbrain.app/ng-assets/creative/assets/index-3059519d.js
                                                                                                                                                                                                                                    Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,it,Tr,Vo,Nn,cr,Mn,jn,$
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                    MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://imgsct.cookiebot.com/1.gif?dgi=11322683-6c24-4874-9189-5e01b84d8747
                                                                                                                                                                                                                                    Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):141503
                                                                                                                                                                                                                                    Entropy (8bit):5.445785136948938
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:2EfUs0lZ4iRrBBuJoeP5NnjYKCfZHFaA/xF8zs3XKDfj:Yb+T5NnjYjoePib
                                                                                                                                                                                                                                    MD5:AE7CFE6918C378964A0E403E26233D47
                                                                                                                                                                                                                                    SHA1:218FE90D9F574EA01FDAE6D761F4CA1F61E44A95
                                                                                                                                                                                                                                    SHA-256:DC29CEB5A053726DC5597569376BE6AE995E914E181523E79F7016BFB0322CFB
                                                                                                                                                                                                                                    SHA-512:E407DA949ED4D2E8CE73574B86238438A20A9013BE3F9B274CA4B7FF56C37CD2C27BB09C8FDFCA7B62C79486849EEA366C403F589A1211906691D133FC803CB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,it,Tr,Vo,Nn,cr,Mn,jn,$
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                                                    Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBu:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBu
                                                                                                                                                                                                                                    MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                                                    SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                                                    SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                                                    SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.js
                                                                                                                                                                                                                                    Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):46274
                                                                                                                                                                                                                                    Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                                    MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                                    SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                                    SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                                    SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (15324)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15327
                                                                                                                                                                                                                                    Entropy (8bit):5.294037494971064
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:60gLV8HIK3DLEMSvsA82J7g/G/2B8Vn2lvBFqM:DeVKIK3DA6A8S6l
                                                                                                                                                                                                                                    MD5:6A220F6341C1912BF7868EDC9C5E08F9
                                                                                                                                                                                                                                    SHA1:371B62A94612972A25031BA9AD62B540EF4677DC
                                                                                                                                                                                                                                    SHA-256:A5279E2A7446C5CAE13F4346C196670C2B9FD3575BA7849B34DA2D618C470E68
                                                                                                                                                                                                                                    SHA-512:B394A4C2CF929471DF68A609487F0302F1FBDB11587FC7F42090E60BBBFBD455A0EC17E7513179CE709F627AF417D363BF4F41E810D727AA7C1BE355A5EE7928
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.rtbrain.app/ng-assets/creative/assets/index-a5279e2a.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 653
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                    Entropy (8bit):7.225414938642096
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:XtQC7QMwcIaVlDCgxKR+qBoB3+DLRM5BmUIhW/GOH1yoB2piWGI:X5W/extB38vVQbVTB2pbGI
                                                                                                                                                                                                                                    MD5:889201FFF8F5302C036AAA8FDA71A5F5
                                                                                                                                                                                                                                    SHA1:C8C86CFF981E3498135064E658B1EB9ABDA1A6F9
                                                                                                                                                                                                                                    SHA-256:D368558AE318C864D1EA257516DEBD73F3C896C029C98E31CDDA557278CC7D31
                                                                                                                                                                                                                                    SHA-512:829F2259D9CED5C211035D0F4F7860DEA0801BAA6A7CCF8F2488336A8D3C485225C2DD530B472A725AAA1D1ECAFE5D1465C754622BF073D142202BE0BA2472B8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Q.J.0.>...!]p..p........d...&!I.E|w..u-.A0....3.7E]...T...#.......M.)....M.#x7...>..sY.j..NG..XV..9].5B..4.:.!....fm.-....)QN.D.....*.-3j....9.!..:..,....-..c..j*..Y....)...3.A......Nq........9.Q...%..].....u>O._...-J..#J.6..lj$F...=.K,.<.Y.....2..y.s54M.b.9.u....k.<8P....G..w..B=c?.|....V...`.9.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (2875)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9039
                                                                                                                                                                                                                                    Entropy (8bit):5.5264402315890315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:kh/6bKGDg3eksiGBpuMo5zigCv7I3ke3Co20Eendb:kh/6bKGDqeYGBb8igCvc3kkCo2Nendb
                                                                                                                                                                                                                                    MD5:37D6140D181883B03975D9454DBBFDED
                                                                                                                                                                                                                                    SHA1:38EF8848A82E58ABE73C1A880D03DD3C53637FCC
                                                                                                                                                                                                                                    SHA-256:2AC52BD16D3C1BB75FAC25D4961FC73897894D990F43844BEF8E7BE36FACB84B
                                                                                                                                                                                                                                    SHA-512:57252A856DE4EE9E51E13225AA7931F421E1C31EFFCD1F22E0ED5BB6C7E8B6472A43E84960E7DD45474E80677933B319ADDBC370BEFE326B680A511BB3635FC7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/html/r20241205/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                    Entropy (8bit):4.546846589342406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:ADKL7qDrnLLQwdvn:AM7QrLcwt
                                                                                                                                                                                                                                    MD5:3870DAC8C206FEBFD6B4C9C11F903A24
                                                                                                                                                                                                                                    SHA1:844F782157BB393410AAB858C12F9251391B2D28
                                                                                                                                                                                                                                    SHA-256:83F6496CC043A4AC07BA89D056578DAB1DE92A1892CABC402C0B74678BEB1C82
                                                                                                                                                                                                                                    SHA-512:31F4DCCC33F899014D4D85300413BD9CE6CA890E812FA08FA8D81DD24082777268F2B98973A79D078B4630CBC4A076EBC3CBB59F4F9C5E4316C1DEF7E7E1ECDD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:CookieConsent.setOutOfRegion('US-34',1);..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 11646
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2972
                                                                                                                                                                                                                                    Entropy (8bit):7.939416005352849
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XR6Gec/uNZRQZc9v4Jg1CmV7yce7tgYUn6F+SQC1lPsrtfevjkDF94p3Bjm1dYl4:CBlQZ0Q6cSYUO+RNeIZe3dAd5
                                                                                                                                                                                                                                    MD5:3C719954D743A2D76AF9F2F5F01820F6
                                                                                                                                                                                                                                    SHA1:88A7260E5068DBB8A9B0D4FDD0D7B4526D0CDED0
                                                                                                                                                                                                                                    SHA-256:EF6151265E69E34209431AAA45B83048C817956A575EC5DC56792BFD25DF391B
                                                                                                                                                                                                                                    SHA-512:02A2D8D29F4FF39BEA623A59324AB09CDB8F8D9C9B8F2561923D1BC187C3A16A50ECDC7C99914565A45C7F8E924454532022F18B342D746EBFF026E8EDB89565
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/js/vendor/jquery.slides.min.js
                                                                                                                                                                                                                                    Preview:...........Z.s.....Bf.:2.h.t...L..S_/.Nr..x2..Y.P...V...{... H=\....".\,..........22...w.GQ.};XJ.NNO...UD3.."..........5.KD..0.....T..3X...z.$.'..s..g...Ps..gk4[...d....l"..".O33-N..x......(~.....L.F.`....i..A|.C...H.j.......e..o.p...R&....D\&....r...d....NN../.x&...+.5.&.0U.n...3..*1.AY..?.Q......V..(.......\.s.%|....q\T...[cP..Y.f.Q..3..'qQ.3.eWh.).f.....Dk..........~.... .DD8.+Le*......Hq.?KL.>.....7...x..L......p*...D.A...9.S...Gk.$..k..m....P;A..<D..2.).m...I......`j=...d....^x2q.`}.y!.fK..9..#..E...... .0..K..,...B[W....].....[...s...k,.... ....T....,.-_.k.$.r.z&..`....`.q.2Xd|.l'....?=+@.B.[...m.oI.sL."..R3...........h.,.|.|Nn.....~S..*..<..k...L....L......R......5.z...O{..,+.ov...T.FI.#G..L.>q.W.........nl......,.%, .:..eB...$..._..G>....d.e....OD...c.f.'"............!tX..,..O.m..4BRrkWDI....q.*z#....e.....q.-.C......f.b.X{.).c.A...`S...R.~A.*Xs.h}..F.C.......^g...%.?.7j...4..p)...Z...R....Jo../[F.....d.`....s.1..t.yI..k.o..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (984), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):984
                                                                                                                                                                                                                                    Entropy (8bit):5.22251484815203
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:AYBuDfE07+3C4sgBuDfD+fg2ZCRLIs2ZCRLInr7BuDfa+DRTKY7KYKrNBuDf3mAF:AVs2+Ar+IpR0spR0nsi+DQB56vmBWXWq
                                                                                                                                                                                                                                    MD5:746C76A16219AF720E8164D2244ED9DA
                                                                                                                                                                                                                                    SHA1:BEDDB5F60FC0E58FB9C9A60624C6122F573D5FBC
                                                                                                                                                                                                                                    SHA-256:A29A1EC668BA815381F1F4E7E364718154A62AFF980EDDB24EE68BD08B77FAC1
                                                                                                                                                                                                                                    SHA-512:9C75C16B06A7A63A5854BA0761504BB88FD83E4B8F4C07E7470CDCAD43C369AC783888E7AB4FBE49C61D4D843AA15AF332098CA19D2E27CBC21B3F6B3F8B8A12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://consentcdn.cookiebot.com/consentconfig/11322683-6c24-4874-9189-5e01b84d8747/getgreenshot.org/configuration.js
                                                                                                                                                                                                                                    Preview:CookieConsent.configuration.tags.push({id:84472769,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"4565355127200",url:"",resolvedUrl:"",cat:[3]});CookieConsent.configuration.tags.push({id:84472770,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"4211961231076",url:"https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js",resolvedUrl:"https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js",cat:[1,3,4,5]});CookieConsent.configuration.tags.push({id:84472771,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"5998563970829",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:84472772,type:"image",tagID:"",innerHash:"",outerHash:"",tagHash:"13329401041788",url:"https://i1.wp.com/www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1",resolvedUrl:"https://i1.wp.com/www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1",cat:[2]});
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):17470
                                                                                                                                                                                                                                    Entropy (8bit):6.017036970674118
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:CP3LNyIhj0KqyTalpbOiP6lOKQysP33vFOsm3a56g2jcpIxeun:5Ip0Kq4SpbDP6OKfsVNm3w4cmwun
                                                                                                                                                                                                                                    MD5:1054226628F6507C3C7F4F646DC44942
                                                                                                                                                                                                                                    SHA1:1F9E30EF47A0AAC962DC6C24EF313898DACBC18A
                                                                                                                                                                                                                                    SHA-256:07F6A211B2A449137CD2A8896FBE4F8FAB4A1CFD46FF7B8F676B35FCCD5B3AC3
                                                                                                                                                                                                                                    SHA-512:2DCFCB23BBEB21A01682064C9C395E3157C25AD30210EF7541E9030F95D0335B94317028584056CAF3D6C223FCB30F2098F50767D9CC790D25BF972A9A773908
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241205&st=env
                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"eTZYZ6aOM_3FhcIPnKD0wAw","injector_basename":"sodar2","bg_hash_basename":"9YadZKAvDfVs1YHnOGS_YpAGPxas43qCCMtu3GVxRaw","bg_binary":"rUrQrjiiurchDU5sd5f1isKD4E08AJYfnJiqUafSZQruxhsX0c0pPZzPa7WsIv6D+ZlcGVIspVJxKuxmURrvp9WMArvYnlSACEYcyy54/yJ6PcWlGw7rjfERq8nmArpG0Kp+lv55O8EonUHITsML6D8czewY4QrNsp9Qx1UZgBsHgjPvOI5eEew9WvwGwRYHoCeWocMLTdoho26RfbRFm2kihlC2SuTzFdCTnQQ4AdyPU4coU0kuYGx3ZyWP05Hj8DHvvptwUi/avhrDtnEO9KAVo8Xg9t7ETG69ReQ81N63Qo9aXujbV1HnDrAUkbv26I1KGiHu4uj6aXyG+OvBIoGK8t4C9SLDxsMtkjMAWryQAWqmhv2/eMwYKQatuwY32UhjxMGzlMS0s/KGwkgk+GYIDczQMfO7GDQPcbqqnQwRjS2lJr0/j8IuovNaatfFYenxAv+SP0N8urEnlj2VjfQ57B0kiRWrR/m1zgFDMPeNmyWbDjd9G0Eo6XjeyDd6BoH+IRaYczbiE/xd/fGpHghLAJ70Pg6/SqWjgVlfzfJCDh7CYp8yV34lDo6WrCYBDv8wxhYMetdfQIIVT0bV3b5bItONajqUCjKFVQSQrgTWhlwTTkOJP4cPzyxRd8DcL4BTIp85Lr5yxDb7yNTLE8tJsS8C+UODK1QOSe4cNfngPc07UpM4UTetbzprE3Byy5ZpouhUlIgfy3Txo6n+k4KGx0Uf++3liXvN11PoOdSGYQgKDifRew7GDT9pM3tZPd31dUtheB0y+hJYQPXnkfrw4ppUzJlINZjQoHCXLflWCbB9z0prWI5XNe5YTzgi057AIg4pfCS22yegh
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):69
                                                                                                                                                                                                                                    Entropy (8bit):3.954513301469157
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUWEc2t1ylaJbnpKRRrN:41+JDMRRZ
                                                                                                                                                                                                                                    MD5:127E995426B29FDEF1CA87E5EB7CD692
                                                                                                                                                                                                                                    SHA1:F9F37A978E453BEF1EA7D3B464D70B0CC7935D5F
                                                                                                                                                                                                                                    SHA-256:9F3584727CEC17AD5D9AA22A00D0B0C6C74AF75175D0CF8EC4AD0B34BA2AAFCF
                                                                                                                                                                                                                                    SHA-512:DA5FA1FE2657471675383B425C16BE2090E6F80EF5C100921E3E50CB8FA13C80C16C362503664CD37A9D6D42F64F00AC623E90FB81439DB597B9DFBADC2B36B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89a.......!.......!.......,.................L..!..automattic_inc.;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):113151
                                                                                                                                                                                                                                    Entropy (8bit):5.165712882986881
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:cb6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:a3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                    MD5:21F26089BA55BE396759C1D5279D7A60
                                                                                                                                                                                                                                    SHA1:40AAD9D1ED27219554E23E9D1663F04C2F0F37D0
                                                                                                                                                                                                                                    SHA-256:B30B70E2067E407E427AC15A978091ACB030D9B2DB360EA2A3CE3EEC6EF474E5
                                                                                                                                                                                                                                    SHA-512:FA7CFA105EAFFBDC4EC6AE292CB93284BD23A4FEEE0433D3714AD58A186CFE4F20E27343ED5C700FB520281759D4E13686F1CC9DDFDAE79AA54F7098253D73EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://consent.cookiebot.com/uc.js
                                                                                                                                                                                                                                    Preview:// 2.78.1 - 2024-10-08T12:58:16.402Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):162337
                                                                                                                                                                                                                                    Entropy (8bit):5.597364869029453
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Dk0LnA+Peofg8VW0TSFbo3/y59hvuswViJNLWgleA1rQKqI7lWT3J3NmcRXftI31:Dk0LnA+Pe0g8VW0TSFbo3/YPvuXEJ9Wm
                                                                                                                                                                                                                                    MD5:D3C00A186754471ACC5D6BCCB3BD0A6A
                                                                                                                                                                                                                                    SHA1:51B893ED89E8A709D7D0DE71F0E1D7DF84DE5099
                                                                                                                                                                                                                                    SHA-256:23731F3607275188CADF4FFF7A5BBC2F841AA57A59AF6A8B1F92DA8C50D04046
                                                                                                                                                                                                                                    SHA-512:8A1079006F337ECEC8CBE496E2CB739FC569BE3C22FF62E657F5B54075DF89106A6A990B79E515156384DAC74B42F1DA578FE470F5D2D3DFC2A6A8E8368020A9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61628
                                                                                                                                                                                                                                    Entropy (8bit):7.996560994602728
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:D0bcbU0BkgaaHDF868T5Io63Udr9xCHGD1AMYN4+:gbcbUq5a4x8VV63ErD1g
                                                                                                                                                                                                                                    MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                                                                    SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                                                                    SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                                                                    SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.rtbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                                                                    Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                    Entropy (8bit):6.479119275848563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:FttJOzXEWOlY1vWpG3kQDJhjKk4rWDmsAVtxb/30exMQgByhSDWqO4ln:XtwrhOlYvWo3kWJhfPKsARb/3PaLByYN
                                                                                                                                                                                                                                    MD5:1D7CE935BE786DF48D56437A783C4C3C
                                                                                                                                                                                                                                    SHA1:A447E186D04FA2C06B25736F27AC2358D2EE6C66
                                                                                                                                                                                                                                    SHA-256:80FDA222F17109B6DA768B7D2F0D28928F9C3CCE71883FB53B69A32EC9B77356
                                                                                                                                                                                                                                    SHA-512:E8D8B41BD120413114DF0F08BA58B045A8B851B4CDA8D1E87A88CA631873BC0DD4242B670CEB5F8D4B52DEDD57DC5E08631467EA523AC277A05D849428AE9F58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://consent.cookiebot.com/11322683-6c24-4874-9189-5e01b84d8747/cc.js?renew=false&referer=getgreenshot.org&dnt=false&init=false
                                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"N..m..T.&_..&o.\._.../.j...W.....<.s..'..T=.C*...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 15227
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8759
                                                                                                                                                                                                                                    Entropy (8bit):7.972053445498977
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:0WKSQJRpfZMfn28fVwkARDQ5PDvM9N1nbKMPpS5uqh:05JR78n28qjnbRPNK
                                                                                                                                                                                                                                    MD5:9FF8806B2F23FF48CAD18E17DE5159CE
                                                                                                                                                                                                                                    SHA1:9CC3EFEC4FDE9739BFC90928B1A77D6D8F0B7DE0
                                                                                                                                                                                                                                    SHA-256:1669FE5E3981EABAF9BBBFC797311F22BE1632656EF0B37D79CFEA48A6C621F2
                                                                                                                                                                                                                                    SHA-512:53FE92BC3F9F7ED9C9187FF5BEEF23354B144BCAFE43A2A088C3672BBAC874BF05FDCC87F3E688B8F934B8815F3448336A290B82C51E539DBDECB792AE13E4EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........{.X.[..;SS3../..H..ej&..$E.n(Z.r#..!....M"R$.%..HhQ....r.Rj.3S..>..=..7.o.9.....s.............x8....}...o.J...>M.6...=.E..v...ls."q...L.P.R.\g..(. S.Lg.;o.....ou.2..p&..c...~*..T..\,rt..7...".....X+w#....}X....B.....z........%?vhH.^.6...Fv.H...18...v...^.......6....G:...i..m...X.z5E..s...9_p.<SQ.H.:FSg..pt.p...a ..G.$.t..T...p.7....>M.|...........=O..>...L...%.e..)..c{.y[....=.k...cv...{.v.....=.....k......|t...........yX.d.`...1EN.T.l.k....G.{.}.......i.=..,.._...mh.FC.8.C.Nl.9TL..I...-Y<x...+.........E.ny?...7.l.n..m......{.../.^>.R:..C....C.r:<...9......}9ERJZZ.,;u.xYQ.....0G....-%.w...c..k.Z..d....w9.....<..N........?...Qm.'z.......A.1%^.5.....w.....u./...+.D.........i5.\\.qD......e...c'..`.TJz..i....5z...lX..@_Z.....!Ks.s..X...r.+8...D...{s......[.?.7.y.b..(~....2l....C.Z4......xx.cuZ.\....<...^AM..{......\.r........b3.1....fr.......R=...#..Z..V../...'..9..(K.......h.4.s_sX.......}.n...$sJV.\..~.k.^U..4..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 132 x 132, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1691
                                                                                                                                                                                                                                    Entropy (8bit):7.176583246151683
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:ulkNNn2kBXYgoJ3BlROmyVgC+sKNiHOzPAnb:9f2cXYgclROmyVgC+sK+Ors
                                                                                                                                                                                                                                    MD5:C60A30B82716497452EF18BA1C439A5D
                                                                                                                                                                                                                                    SHA1:557BF4CBAF5C1E8C3886ECAFA24121CE894E3E4C
                                                                                                                                                                                                                                    SHA-256:A21972D943E061B47E4C3AD857EB5A0AB03067DF1D14DA657888E8E6D8D29024
                                                                                                                                                                                                                                    SHA-512:42185946A3D13EE20B1F7DC9564FF6D886C373BC8AC89C2184094C7FE4B0257EFE067824983B070F8DB895A5BB4D81C3B140093C43E35C5A977DE0BACCC61944
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/assets/bitcoin-qrcode.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............&......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:D1517B7DA10711E6ADB1D96F4CA2E3BA" xmpMM:DocumentID="xmp.did:D1517B7EA10711E6ADB1D96F4CA2E3BA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D1517B7BA10711E6ADB1D96F4CA2E3BA" stRef:documentID="xmp.did:D1517B7CA10711E6ADB1D96F4CA2E3BA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx......0............Abjg.O...4%D....?........Q..'>.t.U..y..5.??........3M...;.zjL.7...T...d....{..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54030)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):55315
                                                                                                                                                                                                                                    Entropy (8bit):5.7559945745327
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:jzficAmEcWWxvTyzKHXI8YrlKuQ0lluT11JbxU:/icp1WK7h6rlKH1A
                                                                                                                                                                                                                                    MD5:C81E4B9BFFC9673FC00ECE98A0816435
                                                                                                                                                                                                                                    SHA1:9F5D6D436D9B6FCBC6CF8FE5076C27762801CEFC
                                                                                                                                                                                                                                    SHA-256:F5869D64A02F0DF56CD581E73864BF6290063F16ACE37A8208CB6EDC657145AC
                                                                                                                                                                                                                                    SHA-512:791290BA7D073B519E39E436E23C421EE79556D0818B865860548FC284CD7C81879DF9895B93CEC5CA7115B28913C610A431EAD5AACA523C5AB3B00408FBF5B6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function q(Q){return Q}var a=function(Q,R,w,V,l,v,K,M,F,z,t,N){for(t=(z=43,71);;)try{if(z==51)break;else if(z==V)z=G.console?52:74;else{if(z==95)return M;if(z==w)z=F&&F.createPolicy?Q:95;else{if(z==74)return t=71,M;z==52?(G.console[l](N.message),z=74):z==3?(t=71,z=V):z==Q?(t=R,M=F.createPolicy(v,{createHTML:L,createScript:L,createScriptURL:L}),z=74):z==43&&(M=K,F=G.trustedTypes,z=w)}}}catch(B){if(t==71)throw B;t==R&&(N=B,z=3)}},L=function(Q){return q.call(this,Q)},G=this||self;(0,eval)(function(Q,R){return(R=a(84,93,81,90,"error","bg",null))&&Q.eval(R.createScript("1"))===1?function(w){return R.createScript(w)}:function(w){return""+w}}(G)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):829
                                                                                                                                                                                                                                    Entropy (8bit):5.410062003346876
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:4HksQ/q5/Jz2pRNrBZJuvu8goqc0ioNhc+mL4+mI:2lz2bNrVENtmN+m+j
                                                                                                                                                                                                                                    MD5:37304841132ABC333EA22133009AB3F6
                                                                                                                                                                                                                                    SHA1:ED075300B45FDF2B24036A471BD68470009D573B
                                                                                                                                                                                                                                    SHA-256:765412DE5C082F2C001032D9BCD4FFDCF19DADAFDA32715D9798F209CD7FC7D8
                                                                                                                                                                                                                                    SHA-512:F57902CE03F67021AE9B1E3652ACB79A52A3E1CBED9CB0DB9BB4A1C3539742211DF145B30D9A2C29AC4E9EEBCC2E49E2050493C451F046E453B7D3763EBB4E32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="NWfn1fGP0INcZObNb9S5GA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1733834367723');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1239
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):655
                                                                                                                                                                                                                                    Entropy (8bit):7.638444240632656
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XB+0tfknIGYBUClNWmG4+Q4Ine9pwkOKGTJA+3vX4DfIeRenuNsgX6eet8lJ:XIUfknIGY6T4+Q4IumkOKGTJFA0qsGTL
                                                                                                                                                                                                                                    MD5:BC3BA461C8A309ACF61B6D9C41CB6236
                                                                                                                                                                                                                                    SHA1:88482306ECC9258D5E9CBB9BA5314DAB223A5DB4
                                                                                                                                                                                                                                    SHA-256:31331F1B1519882D2F2FB60367708FD56A7A1EC0BDDD0554C635547179C7DC8F
                                                                                                                                                                                                                                    SHA-512:B2C599F0898E1C51140AD5EA9B7C32E5E47A10CD76B33AACEC8C462F544A39F828CFAC89575AAA5EAD54A2EB6ED33450C6776DC34BF629902D04A66C193F9BD5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                    Preview:...........T]k.0.}..4h$.8m..PG.%.V....S.*]'.Er..KK..>..M.=l`0>W..s..~[6......kj....+.|....e.J.`.t.,S.^*....PG.............]........Dk4.M"i.WRJ..#....?.....3=. ...3..*...)..%;{l".Ldcv=.....8o.F...|...n..=4...9L....y..$.{.8B.y.<...(z5...n.q....3. ...y.1..v.t.d.....CX.p..<....?u.3uG..:/1n....h.{..Ge.D.?......q....G1...;..h{...F.........x0...{.4.....p.j.L$..[.0K.U...r.,<.+.....\...CA..v....B.I..~.Z..:q.|......V.!P._:......+..!...<..*.M..@.A..........m....2....I66.6.?m0.m.5..2..".........@.h.Id..%...i.2...1.G...ljl.....)..&.F.n.;&........Z1Y*f5.);........g.=1Q8>.<..$z8im0.sg.U...u..?.~9..e.'......g....)...fk.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                                                    Entropy (8bit):4.889487192217403
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:trIoqCtuCV9/K4KiwXl69on6kAHFjhllR:tcoqAuui4KiwX96kajhllR
                                                                                                                                                                                                                                    MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                                                                                                                                                    SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                                                                                                                                                    SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                                                                                                                                                    SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1231
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):547
                                                                                                                                                                                                                                    Entropy (8bit):7.588126674690623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XHOqUG9UGViAdS3cU6llR21sX63PCwnLl9UPtNY4wJ:XHOqrUw7Qw21sK3PBLlZ3J
                                                                                                                                                                                                                                    MD5:AEF28EE4AD74D7F215F763D73FE006BF
                                                                                                                                                                                                                                    SHA1:DDF909A70C692F1D5AF6507D75ABA531C4A3C00D
                                                                                                                                                                                                                                    SHA-256:FFFDEF92F9C556ACF27A676B60C2FFB87FF16B39B7B892EE181BF35528C29CF6
                                                                                                                                                                                                                                    SHA-512:6BE3D31ACD8A7B2A98639F66882FC63F1C9683104669D3A40007937B775ABF72C88DE83D905BDED59DE07E3CB3F0E498A8A541093426D6A5F49B1704B031A714
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://getgreenshot.org/css/alerts.css
                                                                                                                                                                                                                                    Preview:..........m..n.0.E.......-.]...h.....9..S$A.S5.^...[.F..;Wgf...vh..).9cKz.....N.w9.....V.A....&.7..4.z..0.=wI.K/.l.o....'# .Pt..4...eR..$I...L....`...........&.#.w*[..[..dp..}.sH.ce`..(..j!........2..Q...........J'5R;.:R.d$g.9$a.. .|.iL......O.9.JU... u.D.....q.8....zg.&V7....U=..'>..W..u...J.~.f.n8<.K.IK...=..v!...f.~>..4.2)j..[.......>...Mos..9....&.NK.'x..G.!-../b.....4/.XE.^.s..X.I.q.......I..I...h..[..-Vl...........9.`8...o.*.yU^;=c-..6.Z.......f....2KVQ.l.+k`m...i....E.z...@aE...Z,tM..O...D.X97.,i....}.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 86709
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30332
                                                                                                                                                                                                                                    Entropy (8bit):7.991382544709096
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:xp4yY+//jbjbRP/sUmpDnw6DFAP/F5zhlcrBi7dfXRl05InOLrkDc:x/Y+//jfFsU4hDFAXF5MrBEdPRXnO/kA
                                                                                                                                                                                                                                    MD5:674B847B91B54605881F679E4A57384D
                                                                                                                                                                                                                                    SHA1:49279A9B38B0629E6F9DDC745BB0821A5E462D99
                                                                                                                                                                                                                                    SHA-256:1B2D044F43FA14D46D571F956231797DDA83BC4DCC8B6E5E5E202738307AEA68
                                                                                                                                                                                                                                    SHA-512:FD33D41983406AA7190B896B52981CAF1D55DE47B6C60D8174CBF6C729C773F66CCD9AC29DB5E5415DF9DFDB30ABB884E512B32767D61EF912A48791A0A7785A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........i..F...}~E....1.E.v.iP..mY....%/.,...I....RI.....'"3..A.=s..".D...e,W.[.....w.o>............*...zE..x.]o.W.".W.......&w..%.X%..wG.w.m...N.9]D...&_O....n...g^t..v..Vo.....e....j.........H..m.........v..==.m~{Wl..E|q_.2*s_.gtg...6..mW..Jp.......b.g^.tW...O...;..ix.o/.h4V.3..G..$t.....z.F..N.$J.;L...U.^..^..rs........-..G.Gu....+jj5U....o.WT.&...e.(..e7..._......._l..I.....v.M.y..?_.....m..\..}.v..'.Y.g.x..W.g.b...u7.......6_........F....Qu...`....F[...Q._F.....xq....s..?...=..\....]tu......=...RB....}.Y....8@...1..=.....V.....V-..t?.{j..d...Pi+..|.Dh.....5c.[,.(.....io..Q..OW....l|T..W.8..T..M...|;....i?Pq..4....B.@..U....>n.x..R.G..7M.A.3...o...ITj..2bz..........U<..-...l...v.`Rlw.s..~..,.....S...a^..Pi.;>.).{vRk.L.E.v;}..G.p.x...~....]...t.e....n..W..mx../......x..k.=..6..{.r5!\c'q.....YfQ..}l.=.Z...x5Y..y.*.......R.LW......O..m..0.....?%..P.QTP}S....e0.=-....>.L+..JKA.~%...V.F.Q.8.?.V.e.^......".V2.~.....y'. ..9.G..Nn..i0L
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1580
                                                                                                                                                                                                                                    Entropy (8bit):5.201169397110776
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:zKwFyvDOqNgDqV4XwVDx4/uky4b846kq84C46k74+i46kdi4K4xNm4xy:zKmqDlNgW4YKGEbv67vJ69E6wh3Ng
                                                                                                                                                                                                                                    MD5:0CD3C1B11CEA310E6D52EB1E9C47A316
                                                                                                                                                                                                                                    SHA1:6DB7A76C8D8E0A6E954A6FBF96D56E02D7F93CCF
                                                                                                                                                                                                                                    SHA-256:975746B8C1D9C976B6C1C8A9F1D2119A65C25EDD67A35CE13A4B3CE9CF563713
                                                                                                                                                                                                                                    SHA-512:F8390D1BE38C869E297AC389D79EE23FD6388AF4791286AF443268FB09F1FE4F47331FB76E6FC2D3CC22C759B9916CB12451E1D7BD8B1CEC01B10B5C2A77207D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:Microsoft (R) CLR Native Image Generator - Version 4.8.4320.0..Copyright (c) Microsoft Corporation. All rights reserved... Compiling assembly C:\Program Files\Greenshot\GreenshotPlugin.dll (CLR v2.0.50727) .....GreenshotPlugin, Version=1.2.10.6, Culture=neutral, PublicKeyToken=null.. Compiling assembly log4net, Version=1.2.11.0, Culture=neutral, PublicKeyToken=null (CLR v2.0.50727) .....log4net, Version=1.2.11.0, Culture=neutral, PublicKeyToken=null.. Compiling assembly System.Data.SqlXml, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 (CLR v2.0.50727) .....System.Data.SqlXml, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089.. Compiling assembly System.Security, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a (CLR v2.0.50727) .....System.Security, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a.. Compiling assembly System.Runtime.Serialization.Formatters.Soap, Version=2.0.0.0, Culture=neutral, Publi
                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                    2024-12-10T13:39:03.540452+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749732172.67.164.21480TCP
                                                                                                                                                                                                                                    2024-12-10T13:39:05.202487+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749733172.67.164.214443TCP
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:45.720844030 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:47.799092054 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:47.799105883 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:47.955235004 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:48.127082109 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.321887970 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.321918011 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.322062016 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.326479912 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.326493979 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:51.912539005 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:51.912705898 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:51.914654970 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:51.914674044 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:51.915004969 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:51.916290998 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:51.963335991 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.143459082 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.517748117 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.833777905 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.834096909 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.834136009 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.834182978 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.834230900 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.893280983 CET49699443192.168.2.720.233.83.145
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.893312931 CET4434969920.233.83.145192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.939646006 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.110013962 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.110038042 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.110251904 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.118944883 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.118958950 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.267743111 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.344192982 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.344270945 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.346225023 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.346231937 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.346470118 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.347950935 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.395343065 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.767712116 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.808528900 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.809685946 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.809760094 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.809777021 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.809786081 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.810590982 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.810596943 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.817895889 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.818303108 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.818310022 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.826349020 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.826406956 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.826416969 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.842968941 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.843076944 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.843085051 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.887578964 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.929002047 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.970890999 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:54.970900059 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.001568079 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.001791000 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.001797915 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.011398077 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.011451006 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.011464119 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.011471033 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.011533022 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.020502090 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.027827024 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.027863979 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.027908087 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.027914047 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.028033972 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.035351992 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.042336941 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.042428017 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.042434931 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.049880981 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.049964905 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.049969912 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.058268070 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.058367968 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.058377028 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.072618008 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.072658062 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.072731972 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.072740078 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.072783947 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.077908039 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.087446928 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.087523937 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.087529898 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.089045048 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.089251041 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.089256048 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.142780066 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.194015980 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.195808887 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.196002960 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.196007967 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.196017981 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.196064949 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.200112104 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.204301119 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.204385042 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.204391956 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.208648920 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.208758116 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.208764076 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.212918043 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.212969065 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.212985039 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236394882 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236406088 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236440897 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236454964 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236465931 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236500978 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236525059 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236538887 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236579895 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.236640930 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.263190985 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.263206005 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.263248920 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.263273001 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.263288975 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.263335943 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.313539982 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.313564062 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.313616037 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.313627958 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.313713074 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.361485004 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402515888 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402532101 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402607918 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402626991 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402650118 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402662039 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402697086 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.402825117 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.421948910 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.421958923 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.422038078 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.422054052 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.422066927 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.422100067 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.422135115 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.438525915 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.438543081 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.438636065 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.438644886 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.438718081 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.450454950 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.450473070 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.450537920 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.450546026 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.450584888 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.462467909 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.462497950 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.462533951 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.462543011 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.462593079 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.462610006 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.473059893 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.473083019 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.473192930 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.473213911 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.473273993 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.579684973 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.579710960 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.579957962 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.579979897 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.580391884 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.590395927 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.590415955 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.590521097 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.590528965 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.592287064 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.598881006 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.598916054 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.599054098 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.599064112 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.600156069 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.608017921 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.608051062 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.608115911 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.608122110 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.608139992 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.608163118 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.617022038 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.617043972 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.617121935 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.617130041 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.618663073 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.625566006 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.625601053 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.625679970 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.625685930 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.626833916 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.634668112 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.634700060 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.634763002 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.634769917 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.634813070 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.634826899 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.642319918 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.642345905 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.642441988 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.642460108 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.642677069 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.772901058 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.772926092 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.774089098 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.774096966 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.774161100 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.779782057 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.779798985 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.779892921 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.779900074 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.781521082 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.787647009 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.787664890 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.787760973 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.787766933 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.789470911 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.795658112 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.795676947 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.795753956 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.795761108 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.797502995 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.802714109 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.802731991 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.802823067 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.802831888 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.802926064 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.811028957 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.811064005 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.811121941 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.811134100 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.811304092 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.818030119 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.818047047 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.818137884 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.818144083 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.818595886 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.825856924 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.825872898 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.825999022 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.826004982 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.826570988 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.964793921 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.964817047 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.964925051 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.964935064 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.965739012 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.972130060 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.972155094 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.972254992 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.972260952 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.972372055 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.979496956 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.979523897 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.979604959 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.979612112 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.980076075 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.987514019 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.987555981 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.987642050 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.987642050 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.987648964 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.987742901 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.994548082 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.994585991 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.994668961 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.994668961 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.994676113 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:55.994735956 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.000976086 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.001012087 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.001055002 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.001060963 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.001090050 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.001137018 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.008447886 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.008475065 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.008586884 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.008594036 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.009136915 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.015978098 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.016000986 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.016097069 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.016104937 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.016391993 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.156837940 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.156862974 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.156935930 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.156954050 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.157012939 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.164223909 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.164242983 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.164346933 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.164355993 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.164410114 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.171819925 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.171835899 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.171931028 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.171937943 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.172071934 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.178369999 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.178385973 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.178484917 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.178491116 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.178538084 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.185966969 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.185983896 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.186075926 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.186084032 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.186144114 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.193006992 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.193022013 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.193089962 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.193095922 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.193145990 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.200462103 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.200486898 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.200598001 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.200613976 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.201476097 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.208116055 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.208133936 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.208209038 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.208215952 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.208511114 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.349397898 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.349417925 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.349509001 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.349525928 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.349606037 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.357029915 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.357043982 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.357094049 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.357150078 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.357157946 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.357201099 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.363398075 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.363414049 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.363487959 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.363495111 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.363605022 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.370806932 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.370822906 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.370908022 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.370922089 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.370976925 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.378371000 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.378386974 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.378443003 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.378449917 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.378499031 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.385263920 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.385278940 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.385355949 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.385366917 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.385572910 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.392760992 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.392776966 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.392852068 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.392858028 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.392903090 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.392903090 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.433855057 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.433888912 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.433979988 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.433999062 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.434025049 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.434046984 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.541611910 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.541637897 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.541841030 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.541851044 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.542768955 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.549165964 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.549185038 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.549315929 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.549321890 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.549865961 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.555615902 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.555638075 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.555772066 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.555780888 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.555941105 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.563079119 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.563096046 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.563199997 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.563208103 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.563344955 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.570584059 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.570600986 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.570727110 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.570739985 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.571609020 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.577578068 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.577599049 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.577786922 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.577800989 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.578394890 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.584939003 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.584955931 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.585055113 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.585067034 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.585588932 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.626570940 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.626594067 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.626790047 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.626806974 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.627669096 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.734450102 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.734473944 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.734754086 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.734766960 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.734817028 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.741996050 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.742014885 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.742144108 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.742153883 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.742216110 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.748361111 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.748380899 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.748560905 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.748570919 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.748620987 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.755973101 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.755994081 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.756103039 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.756108999 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.756155014 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.763345957 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.763385057 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.763475895 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.763487101 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.763499975 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.763529062 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.770277977 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.770294905 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.770395041 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.770404100 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.770469904 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.777901888 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.777919054 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.778026104 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.778033972 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.778086901 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.818088055 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.818106890 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.818233967 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.818250895 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.818322897 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.926784992 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.926811934 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.927022934 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.927037001 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.927090883 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.934099913 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.934118032 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.934253931 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.934259892 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.934333086 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.940617085 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.940634012 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.940716028 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.940722942 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.940817118 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.948178053 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.948194981 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.948275089 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.948282957 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.948376894 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.955528021 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.955564976 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.955693007 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.955703020 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.955841064 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.962513924 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.962537050 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.962688923 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.962697983 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.962749004 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.970053911 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.970072031 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.970199108 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.970205069 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:56.970262051 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.010266066 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.010286093 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.010400057 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.010407925 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.010595083 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.344779015 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.344808102 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.344954967 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.344969034 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.345026970 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.408515930 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.408550024 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.465475082 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.465508938 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.465603113 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.465614080 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.465682030 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.467402935 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.467422962 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.467525005 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.467530966 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.467581987 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.470148087 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.470168114 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.470237970 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.470244884 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.470293999 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.472575903 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.472590923 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.472667933 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.472675085 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.472722054 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.474692106 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.474723101 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.474870920 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.474884033 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.474925041 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.477163076 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.477190971 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.477269888 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.477276087 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.477365971 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.479377031 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.479404926 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.479485989 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.479492903 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.479582071 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.479582071 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.482255936 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.482287884 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.482384920 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.482394934 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.482441902 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.485052109 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.485076904 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.485176086 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.485182047 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.485215902 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.485229969 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.487138033 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.487165928 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.487268925 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.487273932 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.487339973 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.489975929 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.490000010 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.490044117 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.490048885 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.490096092 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.490148067 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.491815090 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.491844893 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.491894960 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.491904020 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.491949081 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.491949081 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.494666100 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.494688034 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.494793892 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.494802952 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.494865894 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.496608973 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.496639013 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.496695042 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.496701956 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.496723890 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.496754885 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.497287035 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.498539925 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.498565912 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.498686075 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.498686075 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.498693943 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.498773098 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.501415968 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.503333092 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.503357887 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.503411055 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.503420115 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.503482103 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.503482103 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.510592937 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.510617018 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.510698080 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.510703087 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.510767937 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.510767937 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.564660072 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.589664936 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.589694023 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.589847088 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.589864969 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.589962959 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.595827103 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.595855951 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.595962048 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.595968008 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.596018076 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.603461981 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.603483915 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.603588104 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.603599072 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.603698015 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.610344887 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.610379934 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.610491991 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.610500097 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.610574961 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.617647886 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.617676973 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.617794037 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.617800951 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.617894888 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.624281883 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.624309063 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.624494076 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.624506950 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.624593973 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.695106030 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.695142031 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.695259094 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.695272923 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.695395947 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.701476097 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.701500893 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.701731920 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.701738119 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.701790094 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.707839012 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.707868099 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.707984924 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.708000898 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.708095074 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.713890076 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.713916063 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.714055061 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.714066029 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.714133978 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.719937086 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.719961882 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.720077991 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.720083952 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.720143080 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.726021051 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.726047039 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.726161003 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.726166964 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.726263046 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.732400894 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.732426882 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.732594013 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.732603073 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.732661009 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.752187014 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.779094934 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.779150009 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.779211044 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.779330015 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.779392958 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.780955076 CET49700443192.168.2.7185.199.108.133
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:57.780970097 CET44349700185.199.108.133192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:00.637311935 CET44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:00.637414932 CET49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:02.544655085 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:03.705239058 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:08.430267096 CET49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:08.430777073 CET49719443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:08.430800915 CET44349719104.98.116.138192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:08.431104898 CET49719443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:08.431469917 CET49719443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:08.431483030 CET44349719104.98.116.138192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:08.549660921 CET44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:15.611588001 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:46.164220095 CET49719443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.422032118 CET4972980192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.541451931 CET8049729172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.541696072 CET4972980192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.542570114 CET4972980192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.661843061 CET8049729172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.631874084 CET8049729172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.641750097 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.641799927 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.641885042 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.654464006 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.654495955 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.702464104 CET4972980192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.868993044 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.869106054 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.871057987 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.871078014 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.871378899 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.912406921 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.928657055 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:01.975337029 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.306432009 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.306494951 CET44349730172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.306581020 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.310947895 CET49730443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.312405109 CET4972980192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.313378096 CET4973280192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.432725906 CET8049729172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.432811975 CET4972980192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.432980061 CET8049732172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.433073997 CET4973280192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.433283091 CET4973280192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.554028988 CET8049732172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.528378010 CET8049732172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.540452003 CET4973280192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.541358948 CET49733443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.541389942 CET44349733172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.542480946 CET49733443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.542820930 CET49733443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.542834044 CET44349733172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.662022114 CET8049732172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.669578075 CET4973280192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.752850056 CET44349733172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.806307077 CET49733443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.854043007 CET49733443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.854060888 CET44349733172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.202486038 CET44349733172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.202596903 CET44349733172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.212553024 CET49733443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.231800079 CET49733443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.762717962 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.762749910 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.769877911 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.773907900 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.773926973 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:06.995600939 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:06.999053001 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:06.999066114 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.000137091 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.000149012 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.000221968 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.002795935 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.002835035 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.002866030 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.002895117 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003034115 CET44349740172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003410101 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003439903 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003458023 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003483057 CET49740443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003541946 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003731012 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:07.003742933 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.453350067 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.521919012 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.521931887 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.525003910 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.525016069 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.525263071 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.525266886 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.525485992 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.525490046 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.841543913 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.841808081 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.841829062 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974008083 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974046946 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974092960 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974108934 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974275112 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974287033 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974329948 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974340916 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974713087 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.974716902 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.030941963 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.030971050 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.043108940 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.044078112 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.044095993 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.047939062 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.047960997 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.047977924 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048176050 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048197031 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048198938 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048218966 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048235893 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048239946 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048263073 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.048273087 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.376277924 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.520824909 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.520844936 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.533895016 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.534116983 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.534125090 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.536748886 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.536884069 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.536890030 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.545192957 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.545243025 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.545253992 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.553848028 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.553921938 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.553927898 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.562123060 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.562175035 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.562181950 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.570538998 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.570595980 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.570600033 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.578910112 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.578963041 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.578977108 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.587405920 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.587465048 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.587471962 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.595951080 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.596004963 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.596012115 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.604387999 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.604440928 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.604449034 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.612802982 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.612855911 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.612865925 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.725739956 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.725786924 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.730242968 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.730271101 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.730670929 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.736799955 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.736810923 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.737786055 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.742187977 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.742198944 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.742672920 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.744854927 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.751820087 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.751966000 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.752636909 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.752645969 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.758474112 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.758723974 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.759196997 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.765320063 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.772115946 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.772172928 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.772185087 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.778743029 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.778800964 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.778810024 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.784914970 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.785964966 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.785994053 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903400898 CET49747443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903429031 CET44349747104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903523922 CET49748443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903573036 CET44349748104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903628111 CET49749443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903661013 CET44349749104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903728008 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903739929 CET44349750104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903861046 CET49747443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903867960 CET49748443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903867960 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.903872967 CET49749443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904161930 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904180050 CET44349750104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904356003 CET49749443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904369116 CET44349749104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904540062 CET49748443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904556990 CET44349748104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904721022 CET49747443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.904731989 CET44349747104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.109432936 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.109963894 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.110116005 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.110129118 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.114343882 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.115087032 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.115092993 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.117130041 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.117197990 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.117203951 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.120554924 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.120604038 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.120611906 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.124212027 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.124609947 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.124618053 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.127996922 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.128083944 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.128091097 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.132009983 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.132069111 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.132077932 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.135621071 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.135674953 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.135683060 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.149101973 CET44349749104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.149389982 CET44349748104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.149466038 CET44349747104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.149624109 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.149651051 CET44349751104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151226997 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151465893 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151477098 CET44349751104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151712894 CET49752443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151741028 CET44349752104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151892900 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151921034 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.151932955 CET49752443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.152219057 CET49752443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.152235031 CET44349752104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.152252913 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.152479887 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.152497053 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.215677023 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.218554974 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.218566895 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.222074986 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.223746061 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.223767996 CET44349754104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.224096060 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.224380016 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.224392891 CET44349754104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.227859974 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.268990993 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.269000053 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.285295963 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.285366058 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.294408083 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.294747114 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.294779062 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.316870928 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.391401052 CET44349752104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.465132952 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.465162992 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.465264082 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.465486050 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.465500116 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.543618917 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.595226049 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.595257998 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.660398006 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.735306025 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.735845089 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.793464899 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.793478966 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.795087099 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.795109034 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.795830965 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.796242952 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.800318003 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.800630093 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.809791088 CET49757443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.809844017 CET44349757104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.810693026 CET49757443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.810951948 CET49757443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.810961962 CET44349757104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.917753935 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.917784929 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.943542957 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.943574905 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.943650961 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.943867922 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.943880081 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.019979000 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.116729975 CET44349750104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.116975069 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.116991043 CET44349750104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.118026972 CET44349750104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.118551970 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.118864059 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.118918896 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.118918896 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.118927956 CET44349750104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.118985891 CET49750443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.119391918 CET49759443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.119415998 CET44349759104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.120904922 CET49759443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.121099949 CET49759443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.121110916 CET44349759104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.359405994 CET44349751104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.359669924 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.359692097 CET44349751104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.360723019 CET44349751104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.360788107 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361162901 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361176014 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361226082 CET44349751104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361227989 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361269951 CET49751443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361532927 CET49760443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361579895 CET44349760104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361656904 CET49760443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.361989021 CET49760443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.362004995 CET44349760104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.431838989 CET44349754104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.435276031 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.435295105 CET44349754104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.436398029 CET44349754104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.437998056 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438352108 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438365936 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438410044 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438425064 CET44349754104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438584089 CET44349754104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438698053 CET49761443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438734055 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438735962 CET44349761104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438752890 CET49754443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.438807964 CET49761443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.441665888 CET49761443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.441680908 CET44349761104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.503490925 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.503736019 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.503757000 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.504842043 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.504853964 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.505403996 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.505681038 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.505692959 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.505739927 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.505743027 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.505889893 CET44349755104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.506035089 CET49762443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.506066084 CET44349762104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.506078005 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.506093979 CET49755443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.506156921 CET49762443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.506359100 CET49762443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.506376982 CET44349762104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.598900080 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.600509882 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.600972891 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.600980043 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601108074 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601113081 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601151943 CET49760443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601208925 CET49759443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601272106 CET49761443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601300955 CET49762443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601308107 CET44349759104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601351976 CET49757443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601636887 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601640940 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601665974 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601670027 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601681948 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601686954 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601696014 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601699114 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601715088 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601722956 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601735115 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601746082 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.601835012 CET49759443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.602175951 CET44349760104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.643341064 CET44349761104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.647326946 CET44349757104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.647329092 CET44349762104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.731800079 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.733695030 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.733726978 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.734004021 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.734026909 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.734288931 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.734555006 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.734580040 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.735289097 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.735611916 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.735620975 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.915220976 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.921796083 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.921813011 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.020941973 CET44349757104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.021033049 CET49757443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.044827938 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.044954062 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045259953 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045274973 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045444965 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045458078 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045521975 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045528889 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045569897 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.045619965 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.048342943 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.054142952 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.056619883 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.056633949 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.062537909 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.062755108 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.062762022 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.101243973 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.114614010 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.114634037 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.156635046 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.156903028 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.156924963 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.157988071 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.158045053 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.159286022 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.159356117 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.165282011 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.165510893 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.169450045 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.175674915 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.185465097 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.185534954 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.185549021 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.186685085 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.188394070 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.188401937 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.190655947 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.192497015 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.192504883 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.194502115 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.196254015 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.196260929 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.200097084 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.204236984 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.204258919 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.204463005 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.204468012 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.205152988 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.205173016 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.206268072 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.206279993 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.239382029 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.241770029 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.243309021 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.243320942 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.243328094 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.244857073 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.245075941 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.245101929 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.245522022 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.245590925 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.246262074 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.249840021 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.249891996 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.250125885 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.250133038 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.250996113 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.251086950 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.251151085 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.251157999 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.255795956 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.257148981 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.257204056 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.257213116 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.266084909 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.266134977 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.266145945 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.274060965 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.277331114 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.277339935 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.281255007 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.281308889 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.281316042 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.301135063 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.424278975 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.424293995 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.527471066 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.528033972 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.528072119 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.528081894 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.531949043 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.531991005 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.532001019 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.535866022 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.535912037 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.535918951 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.539594889 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.539637089 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.539643049 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.542999983 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.543045998 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.543051958 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.547272921 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.547324896 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.547332048 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.551071882 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.551124096 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.551137924 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.554986000 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.555032969 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.555038929 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.558607101 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.558655977 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.558662891 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.562340021 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.562393904 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.562402010 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.566370964 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.566421032 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.566427946 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.567078114 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.567203999 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.567224026 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.567264080 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.570126057 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.570168018 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.570173979 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.572202921 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.573935032 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.573977947 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.573985100 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.574234962 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.574281931 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.574290037 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.577948093 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.577991009 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.577997923 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.580740929 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.580786943 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.580794096 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.581532955 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.581576109 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.581581116 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.585521936 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.585566998 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.585573912 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.587021112 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.587066889 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.587074041 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.589222908 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.589268923 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.589273930 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.593108892 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.593149900 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.593154907 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.596978903 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.597018957 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.597024918 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.600577116 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.600625038 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.600630045 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.604396105 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.604435921 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.604441881 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.608215094 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.608259916 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.608266115 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.612098932 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.612144947 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.612149000 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.615717888 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.615757942 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.615762949 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.618346930 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.618386030 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.618391991 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.622334957 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.622380972 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.622386932 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.626235962 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.626281023 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.626286983 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.629946947 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.629986048 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.629991055 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.633791924 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.633841991 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.633846998 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.637820959 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.637871981 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.637877941 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.641607046 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.641647100 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.641657114 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.652425051 CET44349761104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.652487040 CET49761443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.690923929 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.690934896 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.715928078 CET44349762104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.715996027 CET49762443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.721255064 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.736860991 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.736871004 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.759927988 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.759968996 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.760025024 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.760050058 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.763509989 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.763562918 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.778722048 CET49756443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.778738022 CET44349756192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.782635927 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.046613932 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.046643019 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.046809912 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.047215939 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.047230959 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.508529902 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.586266041 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.586297989 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.587117910 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.587135077 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.587182045 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.588243008 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.588294029 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.589324951 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.589466095 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.665198088 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.665222883 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.815229893 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.540059090 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.540091991 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.540241003 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.540695906 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.540707111 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.714842081 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.755333900 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.827066898 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.827286005 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.827296972 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.827713966 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.827781916 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.828449965 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.828517914 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.828758955 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.828824997 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.829025984 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.829032898 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.874957085 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.112649918 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.113831043 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.113909960 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.114142895 CET49763443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.114156961 CET44349763192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.118206978 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.118247032 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.118504047 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.118719101 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.118725061 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346045017 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346111059 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346163034 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346175909 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346185923 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346224070 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346976042 CET49777443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.346987963 CET44349777192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.371103048 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.386521101 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.386533022 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.415323019 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.421113014 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.467340946 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861383915 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861397982 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861433983 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861438036 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861454964 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861473083 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861500025 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861516953 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861526012 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861529112 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861561060 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861567020 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861577034 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862401962 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862426996 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862440109 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862445116 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862453938 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862467051 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862487078 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862493038 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862513065 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862518072 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.862565994 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863308907 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863357067 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863363028 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863375902 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863409996 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863410950 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863420963 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863461971 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863526106 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863591909 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.863641024 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864254951 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864278078 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864295959 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864305973 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864326000 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864331007 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864340067 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.864362001 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865130901 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865206003 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865214109 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865263939 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.874841928 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.874851942 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.944873095 CET49758443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.944892883 CET44349758192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.228735924 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.302567005 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.302588940 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.303761959 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.303772926 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.303824902 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.315933943 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.316035986 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.365099907 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.365108967 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.439626932 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.439647913 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.507245064 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.642167091 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.642215967 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.642277956 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.642748117 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.642761946 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.763361931 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.766506910 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.766567945 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.766578913 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.772692919 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.772761106 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.772768974 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.776941061 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.776951075 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.778987885 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.779031038 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.779037952 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.860527039 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.892534971 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.892803907 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.892815113 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.893346071 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.893668890 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.893790007 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.893805027 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.939340115 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.013122082 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.409926891 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.410475016 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.410592079 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.412358046 CET49781443192.168.2.7192.229.221.25
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.412380934 CET44349781192.229.221.25192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.849765062 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.850054979 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.850069046 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.851109028 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.851201057 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.851447105 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.851504087 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.851577997 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.851586103 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.892187119 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:18.282866001 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:18.282948017 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:18.283005953 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:18.284498930 CET49787443192.168.2.7192.0.77.2
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:18.284519911 CET44349787192.0.77.2192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651798010 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651828051 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651889086 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652120113 CET49796443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652131081 CET44349796142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652257919 CET49797443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652273893 CET44349797142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652281046 CET49796443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652314901 CET49797443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652602911 CET49798443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652612925 CET44349798142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652657986 CET49798443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652766943 CET49799443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652775049 CET44349799142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.652864933 CET49799443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653038979 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653055906 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653212070 CET49796443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653223038 CET44349796142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653474092 CET49797443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653484106 CET44349797142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653601885 CET49798443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653615952 CET44349798142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653748035 CET49799443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.653755903 CET44349799142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.894167900 CET44349796142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.894531965 CET44349797142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.894695997 CET44349798142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.894715071 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.894731998 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.894864082 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.894963980 CET44349799142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.895360947 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.895386934 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.895555973 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.895822048 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.895828009 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.895876884 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896045923 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896064997 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896297932 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896308899 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896459103 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896470070 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896518946 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896677017 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896686077 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896852016 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.896861076 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:20.432864904 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:20.432940960 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:20.433001041 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:20.459094048 CET49744443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:20.459129095 CET44349744142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.345865965 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.390753031 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.390772104 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.392219067 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.392303944 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.398341894 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.398437977 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.398531914 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.398539066 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.583103895 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.583306074 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.583319902 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584027052 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584323883 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584336996 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584346056 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584379911 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584430933 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584759951 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584825993 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.584971905 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585000038 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585083008 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585091114 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585361958 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585412025 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585836887 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585896969 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.585975885 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.586030960 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.586169958 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.586178064 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.586496115 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.586555004 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.586850882 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.586865902 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.588171005 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.588565111 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.588582039 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.589585066 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.589643955 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.591954947 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.592031956 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.596810102 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.596837997 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.611340046 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.611815929 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.611839056 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.627573967 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.648766041 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.719763041 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:21.719763994 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.192051888 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.192104101 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.192186117 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.192203999 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.192260981 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.192338943 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.192353010 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.205167055 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.205240011 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.205248117 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.211599112 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.211658955 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.211671114 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.224010944 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.224076986 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.224085093 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.270215034 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.270265102 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.270353079 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.270382881 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.270409107 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.270446062 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.270517111 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.282326937 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.282387018 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.282413006 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.282429934 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.282473087 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.285705090 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.285763025 CET44349802142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.285840034 CET49802443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.311526060 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.311604023 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.311611891 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.385993958 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.386061907 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.386460066 CET49795443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.386470079 CET44349795172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539160967 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539189100 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539274931 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539602995 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539614916 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.875061035 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.875119925 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.875164986 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.875188112 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.875226021 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.875279903 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.875286102 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.888364077 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.888442993 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.888457060 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.892863989 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893037081 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893043995 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893448114 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893488884 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893516064 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893544912 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893565893 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893594980 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.893606901 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.906995058 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.907160044 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.907187939 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.907646894 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.907928944 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.907957077 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.907980919 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.908150911 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.916124105 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.929505110 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.929555893 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.929568052 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.964925051 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.964967966 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.965044975 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.965082884 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.965085030 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.965115070 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.965127945 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.973126888 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.973195076 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.973205090 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.987198114 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.987278938 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.987292051 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.996848106 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.996933937 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.996941090 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.998531103 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.998594999 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.998603106 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.016849041 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.017215967 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.017240047 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.049772978 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.068120956 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.070097923 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.070108891 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.072808027 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.072896957 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.072904110 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.078507900 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.078538895 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.078607082 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.079159021 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.079166889 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.081835985 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.081897974 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.081912994 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.084743023 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.085087061 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.085186005 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.085197926 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.090023994 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.090079069 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.090086937 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.095391989 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.095594883 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.095602036 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.097229958 CET49809443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.097250938 CET44349809142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.097374916 CET49809443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.097584963 CET49809443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.097598076 CET44349809142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.099803925 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.099874973 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.099881887 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.108699083 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.108751059 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.108760118 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.113306046 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.113363981 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.113372087 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.122385025 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.122421026 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.122426987 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.122433901 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.122517109 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.126924038 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.126974106 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.126981974 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.131443977 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.131452084 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.135895014 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.135994911 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.136116982 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.136125088 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149609089 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149641037 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149646044 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149735928 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149744034 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149749041 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149761915 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.149785042 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.153924942 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.156964064 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.157027960 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.157036066 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.161057949 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.162590027 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.162600040 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.163290977 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.163338900 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.163346052 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.166898012 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.166935921 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.166995049 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.167005062 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.167058945 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.169430017 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.172146082 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.172209024 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.172221899 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.173598051 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.174707890 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.174715042 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.182101965 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.182292938 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.182307005 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.185700893 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.185770035 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.185775995 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.185903072 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.186820030 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.186825991 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.187242985 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.187767029 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.188395977 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.188406944 CET44349801142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.188448906 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.188543081 CET49801443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.194771051 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.194900990 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.194907904 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.199388027 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.199453115 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.199460983 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.207494020 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.207567930 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.207575083 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.213001013 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.213033915 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.213136911 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.213145971 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.213231087 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.220304966 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.220496893 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.220504045 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.226455927 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.239238977 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.239280939 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.239289045 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.239379883 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.239422083 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.239428043 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.252178907 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.252249002 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.252255917 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.264889002 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.264938116 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.264945984 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.277759075 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.277854919 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.277864933 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.279202938 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.279277086 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.279293060 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.283284903 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.283339977 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.283348083 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.283355951 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.283462048 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.283468962 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.286761999 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.286806107 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.287003994 CET44349800142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.287007093 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.287044048 CET49800443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.290446997 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.290496111 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.290503979 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313568115 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313594103 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313664913 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313994884 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314042091 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314136028 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314158916 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314160109 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314404011 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314431906 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314443111 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314496994 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314662933 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314677000 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314872980 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.314886093 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.315049887 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.315062046 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.315185070 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.315197945 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.330672026 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.337536097 CET44349809142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.337923050 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.337930918 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.337995052 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.338135958 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.338148117 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.349114895 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.352776051 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.352823973 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.352833986 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.356559038 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.356606960 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.356612921 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.361879110 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.362050056 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.362054110 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.362061024 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.362102985 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.368280888 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.379179955 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.379234076 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.379246950 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.389179945 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.389229059 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.389235020 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.399497986 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.399528980 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.399605989 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.399611950 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.399652958 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.400521040 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.410557032 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.410614967 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.410620928 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.420753002 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.420799971 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.420810938 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.430775881 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.430823088 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.430829048 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.440745115 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.440792084 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.440798044 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.441838026 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.441869020 CET44349817104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442029953 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442222118 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442260027 CET44349818104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442382097 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442609072 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442620993 CET44349819104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442770958 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442960978 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442971945 CET44349817104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.443391085 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.443402052 CET44349818104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.443685055 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.443708897 CET44349820104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.443924904 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.443934917 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.443943977 CET44349819104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.444145918 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.444160938 CET44349820104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.450769901 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.450819969 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.450826883 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.460813046 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.460860014 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.460866928 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.472158909 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.472207069 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.472213030 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.478599072 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.478646994 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.478653908 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.487759113 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.487835884 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.487843037 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.496893883 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.496968985 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.496975899 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.497540951 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.498025894 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.498034000 CET44349803142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.498079062 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.498248100 CET49803443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.230272055 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.230565071 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.230578899 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.231599092 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.231657982 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.232868910 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.232929945 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.233160019 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.233166933 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.325373888 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.529205084 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.529517889 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.529829025 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.530038118 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.530066967 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.530272961 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.530286074 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.530755997 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531133890 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531158924 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531284094 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531297922 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531306982 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531380892 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531733036 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.531795025 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.532162905 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.532233000 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.532305956 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.532356977 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.533741951 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.533813000 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.535393000 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.535401106 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.535984039 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.536178112 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.536276102 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.536905050 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.536973953 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.537406921 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.537415028 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.537949085 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.538079977 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.538784027 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.538791895 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.579248905 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.579273939 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.579283953 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.579286098 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.579324007 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.626827002 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.651526928 CET44349819104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.651806116 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.651833057 CET44349819104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652070045 CET44349818104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652359962 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652383089 CET44349818104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652638912 CET44349820104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652861118 CET44349819104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652877092 CET44349817104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652923107 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652940989 CET44349820104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.652971983 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653219938 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653242111 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653289080 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653300047 CET44349819104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653372049 CET44349818104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653434038 CET49819443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653454065 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653661966 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653688908 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653795004 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653801918 CET44349817104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653913975 CET44349820104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653914928 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.653966904 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.654325008 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.654336929 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.654387951 CET44349818104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.654397011 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.654452085 CET49818443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.654839993 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.654887915 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655004025 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655148983 CET44349817104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655222893 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655222893 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655237913 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655287981 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655287981 CET44349820104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655338049 CET49820443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655510902 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655519962 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655590057 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655843019 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.655858040 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656056881 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656090021 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656379938 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656392097 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656438112 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656511068 CET44349817104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656578064 CET49817443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656678915 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656712055 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656866074 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656874895 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.656913042 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.657080889 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.657100916 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.773782015 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.774163008 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.774178028 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.774503946 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.774900913 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.774951935 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.775074959 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.775091887 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.822630882 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.969346046 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.969432116 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.969477892 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.969491959 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.969530106 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.969571114 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.969577074 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970328093 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970510960 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970546961 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970558882 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970596075 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970628977 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970676899 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970685005 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970717907 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970736027 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970755100 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.970761061 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.971052885 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.978306055 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.978404045 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.978410959 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.981324911 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.981368065 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.981383085 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.984880924 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985075951 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985107899 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985122919 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985136986 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985172987 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985232115 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985236883 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985285997 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.985860109 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.986963987 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.987112045 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.987118959 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.989545107 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.989592075 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.989603996 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.993369102 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.993457079 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:24.993479013 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.001667976 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.001718998 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.001737118 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.001802921 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.001852036 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.002208948 CET49811443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.002223015 CET44349811104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.007201910 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.007340908 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.007453918 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.008686066 CET49810443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.008697987 CET44349810104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.034821987 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.034893990 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.088634014 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.089546919 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.130846977 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.130880117 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.148049116 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.148082972 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.148161888 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.148377895 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.148401022 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.161402941 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.161653996 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.161752939 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.161818027 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.162231922 CET49813443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.162246943 CET44349813104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.165086985 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.165144920 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.165158987 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.172463894 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.172516108 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.172524929 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.179758072 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.179802895 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.179811001 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.187345028 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.187390089 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.187398911 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.189553022 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.189626932 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.189676046 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.189686060 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.189829111 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.189876080 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.189882994 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.194890976 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.198746920 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.198759079 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.202148914 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.202209949 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.202217102 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.203497887 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.203560114 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.203561068 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.203569889 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.203603983 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.209125042 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.216573000 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.216649055 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.216660976 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.221549034 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.221705914 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.221715927 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.223826885 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.223941088 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.223989964 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.223999023 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.224060059 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.230806112 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.237926006 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.237982988 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.237993956 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.245121002 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.245199919 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.245217085 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.251894951 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.251943111 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.251951933 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.268310070 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.268392086 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.268439054 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.268451929 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.271486044 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.302748919 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.308835983 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.318361044 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.318371058 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.319828033 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.319842100 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.320035934 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.320039988 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.320200920 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.320208073 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.349606991 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.349618912 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.353682041 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.355878115 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.355950117 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.355958939 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.364949942 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.365034103 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.365041971 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.365111113 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.369671106 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.369678974 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.369765043 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.378083944 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.378092051 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.378142118 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.381335020 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.381371975 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.381421089 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.381429911 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.381483078 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.382169962 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.383450031 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.383482933 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.383646011 CET44349805172.217.19.193192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.383703947 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.383738041 CET49805443192.168.2.7172.217.19.193
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.386481047 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.386532068 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.386543036 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.386604071 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.394479036 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.394488096 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.394576073 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.402600050 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.402659893 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.406783104 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.406858921 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.414936066 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.414999962 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.422951937 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.423021078 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.431133986 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.431189060 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.435317039 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.435393095 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.443325996 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.443384886 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.539678097 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.539710999 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.539789915 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.540208101 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.540235996 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.540349007 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.540610075 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.540622950 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.540810108 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.540822983 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.545978069 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.546032906 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.550874949 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.550947905 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.557370901 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.557460070 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.560558081 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.560656071 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.566906929 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.566987038 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.572639942 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.572695017 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.575619936 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.575678110 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.581402063 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.581455946 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.587412119 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.587466955 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.590030909 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.590082884 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.590105057 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.590156078 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.590194941 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.590223074 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.591099024 CET49812443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.591115952 CET44349812104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.600749969 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.600785017 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.600851059 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.601097107 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.601104021 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.620650053 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.620690107 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.620934010 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.621114969 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.621128082 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.625288010 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.630456924 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.630496979 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.631618023 CET49808443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.631628990 CET44349808142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.777309895 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.777342081 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.777909040 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.778191090 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.778203964 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.791554928 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.791580915 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.791677952 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.792042971 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.792056084 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.818419933 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.818600893 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.818629980 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.871244907 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.871571064 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.871583939 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.872184038 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.872348070 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.872356892 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.872596979 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.872658014 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.873409033 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.873462915 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.874285936 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.874411106 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.874511003 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.874521971 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.874838114 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.874845028 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.875701904 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.875783920 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.876005888 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.876070976 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.876162052 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.876204967 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.876363993 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.876372099 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.879225016 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.879297972 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.879443884 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.879450083 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.880212069 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.880275011 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.880458117 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.880465031 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.881048918 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.881114006 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.881269932 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.881275892 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.923774958 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.923799038 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.923800945 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.923907995 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.053693056 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.111282110 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.130072117 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.134906054 CET49816443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.134921074 CET44349816142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.214337111 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.214354992 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.214833975 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.229840994 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.229854107 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.312221050 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.312303066 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.312423944 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.312494993 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.312504053 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.312573910 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.312813044 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.313795090 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.313963890 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.313997030 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.314027071 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.314039946 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.314069986 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.314084053 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.314512014 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.314971924 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.314987898 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316348076 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316404104 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316589117 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316592932 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316605091 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316864014 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316890001 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316905022 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316914082 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.316948891 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.319917917 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.319988012 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.320044994 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.320056915 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.320576906 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.322233915 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.322333097 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.322351933 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.324578047 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.325766087 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.325774908 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.328330994 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.333040953 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.333096981 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.333106995 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.334578037 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.334671974 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.334781885 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.340584040 CET49827443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.340598106 CET44349827104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.351380110 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.351521015 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.352132082 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.352690935 CET49826443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.352709055 CET44349826104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.358319044 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.358607054 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.358616114 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.359659910 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.359711885 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.360193014 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.360265970 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.360415936 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.360426903 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.378741980 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.378755093 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.378786087 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.397316933 CET49838443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.397342920 CET44349838142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.397711039 CET49838443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.398401976 CET49838443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.398420095 CET44349838142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.409987926 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.425609112 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.431546926 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.435765028 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.485783100 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.485785007 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.504426956 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.504594088 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.504827023 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.506589890 CET49824443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.506602049 CET44349824104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.507302999 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.507328987 CET44349840104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.507401943 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.507920027 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.507930994 CET44349840104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.508675098 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.512640953 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.512847900 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.512856960 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.524179935 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.524235964 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.524254084 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.524277925 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.524422884 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.532634974 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.540946960 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.541086912 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.541095018 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.549375057 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.549446106 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.549458027 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.550978899 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.550997972 CET44349844104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.551060915 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.551480055 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.551491976 CET44349844104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.557723999 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.557884932 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.557892084 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.566426992 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.566499949 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.566508055 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.581971884 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.582093000 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.582103014 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.582110882 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.582307100 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.589555979 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.630094051 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.630112886 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.639394045 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.639405966 CET44349846104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.639481068 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.639836073 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.639849901 CET44349846104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.639882088 CET44349838142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.640223026 CET49847443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.640259981 CET44349847142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.640324116 CET49847443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.640543938 CET49847443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.640557051 CET44349847142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.689814091 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.700639963 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.703329086 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.703378916 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.703388929 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.710179090 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.710227966 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.710235119 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.715399981 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.715455055 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.715461016 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.720288038 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.720618963 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.720626116 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.729618073 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.729677916 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.729686022 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.729732990 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.739176989 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.739186049 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.739221096 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.739248991 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.739259005 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.739281893 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.748476982 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.748555899 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.748564005 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.748754978 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.757791042 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.757800102 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.757848978 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.767200947 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.767213106 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.767268896 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.771966934 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.772053957 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.781375885 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.781454086 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.800867081 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.801280975 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.801311016 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.801405907 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.801471949 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.801528931 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.801544905 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.810911894 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.811712027 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.811727047 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.812911987 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.812980890 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.813311100 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.813424110 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.813476086 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.816716909 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.816745996 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.816788912 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.816798925 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.816976070 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.821324110 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.821520090 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.821652889 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.822344065 CET49828443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.822350979 CET44349828104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.855329037 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.862155914 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.862169027 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.880146027 CET44349847142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.894830942 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.894906998 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.902430058 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.902498960 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.906317949 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.906368017 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.909045935 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.914187908 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.914282084 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.917440891 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.917499065 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.924659014 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.924711943 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.931802034 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.931864023 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.939028978 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.939085007 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.942733049 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.942816019 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.949992895 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.950069904 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.953608990 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.953660011 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.960865021 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.960916996 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.968050003 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.968116045 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.968123913 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.968153000 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.968197107 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.969167948 CET49825443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.969194889 CET44349825104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.986263037 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.988982916 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.989006042 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.990056992 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.990128994 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.991839886 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.991911888 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.992013931 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.039338112 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.045886040 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.045912027 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.070601940 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.070645094 CET44349852104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.070735931 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.071821928 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.071835995 CET44349852104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.089093924 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.111965895 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.111990929 CET44349853104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.112062931 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.112344027 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.112358093 CET44349853104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.112730026 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.112752914 CET44349854104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.112814903 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.113109112 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.113117933 CET44349854104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.116564035 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.116574049 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.116693974 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.116863012 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.116871119 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.231604099 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.231806040 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.231834888 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.232839108 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.232887983 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.233259916 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.233328104 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.233355999 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.234076977 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.234558105 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.234570026 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.235702991 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.235758066 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.236095905 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.236160040 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.236213923 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257339001 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257508039 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257556915 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257559061 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257570982 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257610083 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257797956 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257853985 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257910013 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.257915974 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.265825033 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.265887022 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.265893936 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.275327921 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.282560110 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.282610893 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.282636881 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.283334970 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.283821106 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.283822060 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.283827066 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.283828020 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.313560009 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.313833952 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.313857079 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.314857006 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.314909935 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.315347910 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.315407991 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.315506935 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.330689907 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.330705881 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.330707073 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.361952066 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.361959934 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.376739025 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.408832073 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.424444914 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.424454927 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.439980030 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.440279007 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.440289021 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.440615892 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.440922976 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.441008091 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.441078901 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.441129923 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.441148996 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.453430891 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.453488111 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.453497887 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.462924957 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.462982893 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.462990046 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464319944 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464386940 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464519978 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464550972 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464595079 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464632988 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464638948 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464648962 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.464684010 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.470915079 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.471005917 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.471040010 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.471048117 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.471095085 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.472722054 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.478952885 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481102943 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481163979 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481178999 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481210947 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481229067 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481255054 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481281996 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481446981 CET49834443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.481463909 CET44349834104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.482394934 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.482589960 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.482606888 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.483973026 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.484040976 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.484504938 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.484575033 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.484657049 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.484664917 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.486840963 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.487212896 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.487217903 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.487230062 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.487270117 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.495120049 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.502783060 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.502836943 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.502845049 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.510919094 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.510974884 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.510982037 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.518903017 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.518958092 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.518965006 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.531874895 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.531920910 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.531924009 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.531934023 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.531977892 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.533766985 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.538034916 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.586877108 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.634705067 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.634726048 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.634799957 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.635246992 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.635260105 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.641719103 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.644318104 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.644365072 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.644375086 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.650535107 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.650589943 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.650598049 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.660147905 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.660156012 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.660204887 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.660212040 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.668903112 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.668957949 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.668965101 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.669008017 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.673276901 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.673330069 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.681941986 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.681950092 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.682008982 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.686423063 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.686430931 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.686465025 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.695226908 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.695235968 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.695278883 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.703685045 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.703733921 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.712321043 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.712390900 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.716783047 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.716850996 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.717334032 CET44349840104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.717566013 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.717585087 CET44349840104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.718664885 CET44349840104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.718724966 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719052076 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719069004 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719110966 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719118118 CET44349840104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719217062 CET49840443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719444990 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719477892 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719666004 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719837904 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.719856977 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.725567102 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.725620985 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.729887962 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.729934931 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.738560915 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.738607883 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.760701895 CET44349844104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.760950089 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.760977030 CET44349844104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.761976957 CET44349844104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762048960 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762377024 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762418985 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762442112 CET44349844104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762466908 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762501001 CET49844443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762828112 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762870073 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.762927055 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.763120890 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.763132095 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.835551023 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.835619926 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.842672110 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.842729092 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.846091986 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.846153975 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.848511934 CET44349846104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.848737955 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.848762035 CET44349846104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.849781990 CET44349846104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.849834919 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850147009 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850172043 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850218058 CET44349846104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850219011 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850286961 CET49846443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850610018 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850630999 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850697041 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850934982 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.850946903 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.852758884 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.852812052 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.858961105 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.859033108 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.865119934 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.865173101 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.868175983 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.868218899 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.874066114 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.874124050 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.877219915 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.877274990 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.883040905 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.883097887 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.883105040 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.883155107 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.883198023 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.883320093 CET49831443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.883330107 CET44349831104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.910087109 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.910208941 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.910398006 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.911308050 CET49836443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.911319971 CET44349836104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.922096014 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.922132015 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.922161102 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.922171116 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.922178984 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.922224998 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.922230959 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.936536074 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.936616898 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.936625004 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.944994926 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.945070982 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.945077896 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.961675882 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.961767912 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.962701082 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.965392113 CET49830443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.965400934 CET44349830142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.009769917 CET49862443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.009783983 CET44349862104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.010366917 CET49862443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.011058092 CET49862443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.011070013 CET44349862104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.032484055 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.032708883 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.032759905 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.045016050 CET49829443192.168.2.7142.250.181.100
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.045027018 CET44349829142.250.181.100192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.128823996 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.128873110 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.128930092 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.128957033 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.129010916 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.129028082 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.148437023 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.148507118 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.148514032 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.152708054 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.152770042 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.152776957 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.165241957 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.165301085 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.165307999 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.214632034 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.248065948 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.250802040 CET44349862104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.251264095 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.251287937 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.251543045 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.251723051 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.251734972 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.281030893 CET44349852104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.281261921 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.281275988 CET44349852104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.282321930 CET44349852104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.282393932 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.282666922 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.282690048 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.282731056 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.282731056 CET44349852104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.282785892 CET49852443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.283045053 CET49866443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.283068895 CET44349866104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.283143044 CET49866443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.288266897 CET49866443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.288281918 CET44349866104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.298990965 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.299005985 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320398092 CET44349853104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320589066 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320614100 CET44349853104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320822954 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320862055 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320911884 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320920944 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320920944 CET44349854104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.320970058 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.321093082 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.321106911 CET44349854104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.321166992 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.321199894 CET44349832142.250.181.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.321254969 CET49832443192.168.2.7142.250.181.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.321628094 CET44349853104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.321692944 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322088003 CET44349854104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322161913 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322180033 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322204113 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322230101 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322252035 CET44349853104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322293043 CET49853443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322594881 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322629929 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322712898 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322848082 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322861910 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322890043 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322907925 CET44349854104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.322966099 CET49854443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.323086977 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.323107004 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.323157072 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.323292971 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.323324919 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.323493958 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.323512077 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.327115059 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.327864885 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.327907085 CET44349835142.250.181.98192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.327991009 CET49835443192.168.2.7142.250.181.98
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.329258919 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.329579115 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.329587936 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.330537081 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.330591917 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.332556963 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.332612991 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.332861900 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.332870007 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.377099991 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.528199911 CET44349866104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.548507929 CET49869443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.548541069 CET44349869104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.548612118 CET49869443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.548854113 CET49869443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.548865080 CET44349869104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.784288883 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.784388065 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.784585953 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.790153027 CET44349869104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.791332960 CET49856443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.791352987 CET4434985635.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.794970989 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.795001030 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.796613932 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.806175947 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.806189060 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.845136881 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.872711897 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.872724056 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.873785973 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.873859882 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.931844950 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.951709986 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.951821089 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.952725887 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.952752113 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.953752041 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.953766108 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.953824043 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.953877926 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:28.971633911 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.002645016 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.018270016 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.041749001 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.041755915 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.041876078 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.042047024 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.042932987 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.042993069 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.043593884 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.043656111 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.043929100 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.043967962 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.043982029 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.044044971 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.044050932 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.059015989 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.075227976 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.075239897 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.076391935 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.076453924 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.078310966 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.078378916 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.078494072 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.078501940 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.091329098 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.096399069 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.096561909 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.119394064 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.290854931 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.290874004 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.290923119 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.291827917 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.291840076 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.292902946 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.292912006 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.292964935 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.293401003 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.293411016 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.293809891 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.293817043 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.293859959 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.294414997 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.294425964 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.313107967 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.313123941 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.313174963 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.313504934 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.313513994 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325057983 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325146914 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325192928 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325203896 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325305939 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325339079 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325350046 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325357914 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.325396061 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.327861071 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.336194992 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.336239100 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.336246967 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.336337090 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.336399078 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.336668968 CET49857443192.168.2.7172.67.74.191
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.336678982 CET44349857172.67.74.191192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.403754950 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.403896093 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.403949976 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.404535055 CET49858443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.404556990 CET44349858104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.415756941 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.415869951 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.415906906 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.415914059 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.415921926 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.415958881 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.416234970 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.416297913 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.416397095 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.416403055 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.424278021 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.424321890 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.424329042 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436582088 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436621904 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436628103 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436690092 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436729908 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436876059 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436891079 CET44349859104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436898947 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.436933994 CET49859443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.460680008 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.460921049 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.460930109 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.461263895 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.461631060 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.461690903 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.461899042 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.461949110 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.461966038 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.539546967 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.539752960 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.539766073 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.540755987 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.540808916 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.540865898 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.540941000 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.540985107 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.540999889 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541135073 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541172981 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541179895 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541333914 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541402102 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541527987 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541567087 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541574001 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.541934967 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.542788982 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.542804003 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.543145895 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.543216944 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.543224096 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.543647051 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.543715954 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.543997049 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.549350023 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.549396992 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.549406052 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.557573080 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.557620049 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.557770967 CET49860443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.557780027 CET44349860104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.591326952 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.595058918 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.732949972 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.732964993 CET44349880172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.733033895 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.733863115 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.733872890 CET44349880172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.778448105 CET49881443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.778460979 CET44349881142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.778520107 CET49881443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.778768063 CET49881443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.778779984 CET44349881142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.931530952 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.931653023 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.931708097 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.932562113 CET49865443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.932576895 CET44349865104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.000567913 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.000629902 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.000863075 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.000895977 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.000926971 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.000977039 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.001070976 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.001116991 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.003000975 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.008969069 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.015285015 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.015523911 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.015539885 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.015877962 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.016263962 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.016263962 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.016278982 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.016320944 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.017314911 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.017416954 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.017421007 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.017430067 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.018198967 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.021837950 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022057056 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022092104 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022114038 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022125959 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022222042 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022346020 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022394896 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022792101 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.022798061 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.030376911 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.030514956 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.030523062 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.038630962 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.038856983 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.038856983 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.041837931 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.041872978 CET44349884172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.041966915 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.042335987 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.042362928 CET44349884172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.064656973 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.120095015 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.162306070 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.162317038 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.196576118 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.196665049 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.196690083 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.196697950 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.196826935 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.204574108 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.212351084 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.212440968 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.212460041 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.212466955 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.213036060 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.220418930 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.228370905 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.228523016 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.228530884 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.236336946 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.236471891 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.236479998 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.244323015 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.244517088 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.244524956 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.260152102 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.260190964 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.260229111 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.260236979 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.260277987 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.267051935 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.274040937 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.274094105 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.274224997 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.274238110 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.274297953 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.286869049 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.334270000 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.349809885 CET49867443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.349836111 CET44349867104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.384768009 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.387933016 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.388103008 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.388118029 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.392710924 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.392772913 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.392781019 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.397378922 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.397449017 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.397455931 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.406375885 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.406451941 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.406459093 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.406531096 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.409609079 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.409643888 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.409774065 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.410063028 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.410070896 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.414894104 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.414907932 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.415008068 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.419176102 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.419254065 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.423698902 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.423826933 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.432288885 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.432401896 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.440834999 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.440917969 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.449402094 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.449697018 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.453830004 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.453948021 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.462469101 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.462634087 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.471060991 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.471155882 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.475934982 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.476020098 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.476242065 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.476257086 CET4434987035.190.80.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.476279974 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.476366043 CET49870443192.168.2.735.190.80.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.477554083 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.477652073 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.481909990 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.482225895 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.500122070 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.500375986 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.500386953 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.500819921 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.500998020 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.501007080 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.501395941 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.501471043 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.501691103 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.501982927 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.501996040 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.502029896 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.502140045 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.502326965 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.502633095 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.502695084 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.502720118 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.502777100 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503026009 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503082991 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503129005 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503129005 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503137112 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503163099 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503236055 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503236055 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503245115 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503273964 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.503274918 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.547341108 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.548962116 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.564606905 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.576821089 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.577040911 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.581132889 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.581253052 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.587022066 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.587136030 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.593416929 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.593579054 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.596587896 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.596663952 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.602621078 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.602725983 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.605618000 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.605763912 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.611331940 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.611567020 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.616895914 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.616976023 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.619788885 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.619893074 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.619925022 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.620002985 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.621838093 CET49868443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.621850967 CET44349868104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.623646021 CET49886443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.623673916 CET44349886104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.623790026 CET49886443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.626615047 CET49886443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.626626968 CET44349886104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.639448881 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.639473915 CET44349887104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.639761925 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.639842987 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.639861107 CET44349887104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.738933086 CET49888443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.738950014 CET44349888104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.739151001 CET49888443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.742583036 CET49888443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.742594004 CET44349888104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.759452105 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.799316883 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.799326897 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.801487923 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.801500082 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.801773071 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.801773071 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.801778078 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.801791906 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.866430044 CET44349886104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.866977930 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.866993904 CET44349889104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.867082119 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.867696047 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.867710114 CET44349889104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.941540003 CET44349880172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.941828966 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.941845894 CET44349880172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.942930937 CET44349880172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.943001032 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.943710089 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.943737030 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.943794012 CET44349880172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.943820000 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.943882942 CET49880443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.944183111 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.944245100 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.944319010 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.944525957 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.944544077 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.945848942 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.945949078 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.945979118 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.946002960 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.946014881 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.946052074 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.946058989 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.946419954 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.946458101 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.946465969 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.962526083 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.962573051 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.962596893 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.962605953 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.962661028 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.971400023 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.972486973 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.972592115 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.972609043 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.972668886 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.972698927 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.972795010 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.973845959 CET49872443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.973860025 CET44349872104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.977843046 CET49874443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.977854013 CET44349874104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.986259937 CET44349888104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.987481117 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.987513065 CET44349892104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.987577915 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.988107920 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:30.988121033 CET44349892104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.018001080 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.065047979 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.111296892 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.115364075 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.118304014 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.118320942 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.149775028 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.153666019 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.153799057 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.153808117 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.161906004 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.161956072 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.161976099 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.170022964 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.170195103 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.170218945 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.177637100 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.177700043 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.177721977 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.185549974 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.185611010 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.185622931 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.201468945 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.201535940 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.201559067 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.208003044 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.208072901 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.208081007 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.214303017 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.214358091 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.214365005 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.220871925 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.220920086 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.220927000 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245066881 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245143890 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245414972 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245425940 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245466948 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245479107 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245521069 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.245529890 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.249774933 CET44349884172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.250003099 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.250030041 CET44349884172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251072884 CET44349884172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251141071 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251468897 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251514912 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251535892 CET44349884172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251566887 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251600027 CET49884443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251945972 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.251991987 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.252068996 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.252278090 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.252300024 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.253313065 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.253382921 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.253390074 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.261740923 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.261787891 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.261795044 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.268610001 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.268619061 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.269973040 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.270174026 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.270180941 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.314852953 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.315072060 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.342041016 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.344484091 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.344538927 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.344548941 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.349679947 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.349749088 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.349756002 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.354460955 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.354515076 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.354521036 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.359448910 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.359507084 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.359513998 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.364454031 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.369374990 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.369426012 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.369431973 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.369474888 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.379138947 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.379147053 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.379198074 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.379204988 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.379228115 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.379245996 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.379281998 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.380177021 CET49875443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.380187035 CET44349875104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.413752079 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.436903000 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.440748930 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.440819025 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.440826893 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.448592901 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.448673964 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.448681116 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.456325054 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.456387043 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.456393957 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.464126110 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.464179039 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.464190006 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.471148014 CET44349881142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.471391916 CET49881443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.471405029 CET44349881142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.471771955 CET44349881142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.471914053 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.471951962 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.471961021 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.472268105 CET49881443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.472354889 CET44349881142.250.181.33192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.479634047 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.479691982 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.479700089 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.487797022 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.487855911 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.487862110 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.487901926 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.495192051 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.503026009 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.503103018 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.503129959 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.503138065 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.503175974 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.510781050 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.519129038 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.519177914 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.519186020 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.519239902 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.522331953 CET49881443192.168.2.7142.250.181.33
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.530649900 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.556308985 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.556359053 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.556366920 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.556483030 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.629067898 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.632730961 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.632970095 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.632977962 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.634330988 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.634378910 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.634386063 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.642096043 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.642163038 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.642169952 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.650059938 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.650109053 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.650115013 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.657280922 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.657416105 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.657422066 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.705709934 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.705717087 CET44349877104.26.2.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.745754957 CET49877443192.168.2.7104.26.2.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.749253988 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.749294043 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.749372005 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.750185013 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.750199080 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.847973108 CET44349887104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.848726034 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.848737955 CET44349887104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.849726915 CET44349887104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.849800110 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850138903 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850202084 CET44349887104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850256920 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850265980 CET44349887104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850312948 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850326061 CET49887443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850543022 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850563049 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850620985 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850796938 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.850810051 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.907955885 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.907974958 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.908073902 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.908246994 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.908258915 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.078063965 CET44349889104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.093911886 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.093923092 CET44349889104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.094997883 CET44349889104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095096111 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095454931 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095474005 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095518112 CET44349889104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095549107 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095597982 CET49889443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095932007 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.095968008 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.096030951 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.096385002 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.096396923 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.096472979 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.096689939 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.096698046 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.097716093 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.097776890 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.098227978 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.098278046 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.098407030 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.098421097 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.155088902 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.155293941 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.155323982 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.156367064 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.156424046 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.156714916 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.156790972 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.156829119 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.158303976 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.158317089 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.196222067 CET44349892104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.196805954 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.196820974 CET44349892104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.197854042 CET44349892104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.197910070 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198199034 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198213100 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198254108 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198260069 CET44349892104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198395014 CET49892443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198554039 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198581934 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198731899 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198965073 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.198973894 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.199341059 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.205157995 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.205166101 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.252047062 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.289683104 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.462409019 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.462650061 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.462675095 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.463762999 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.463821888 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.464210033 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.464276075 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.464399099 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.464409113 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.517667055 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.663882971 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.663969040 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664020061 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664030075 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664048910 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664083958 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664087057 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664094925 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664144039 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.664597034 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672168970 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672209024 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672214985 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672223091 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672257900 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672265053 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672281981 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672388077 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672447920 CET49891443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.672460079 CET44349891172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.739017010 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.739034891 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.739224911 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.739792109 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.739805937 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.832961082 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.836067915 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.836127043 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.836760998 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.836779118 CET44349885172.217.19.162192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.836970091 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.836991072 CET49885443192.168.2.7172.217.19.162
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.947949886 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948157072 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948190928 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948225021 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948240042 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948266029 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948277950 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948568106 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948637009 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.948643923 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.956284046 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.956337929 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.956346035 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.963423014 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.963629007 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.963643074 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.963972092 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964253902 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964322090 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964390039 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964421988 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964457035 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964560032 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964607000 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964694977 CET49893443192.168.2.7172.67.176.164
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.964704990 CET44349893172.67.176.164192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.062299967 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.062813044 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.062829971 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.063242912 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.067696095 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.067770958 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.068284035 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.115335941 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.122328997 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.122986078 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.123014927 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.124116898 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.124182940 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.125380993 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.125451088 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.125842094 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.125890017 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.174189091 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.174197912 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.217194080 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.310065985 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.363471031 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.367558002 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.367568016 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.368710041 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.368724108 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.368776083 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.369259119 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.369318962 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.369692087 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.369699001 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.407299042 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.421262026 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.439729929 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.439744949 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.440170050 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.440280914 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.440598965 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.440871000 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.440941095 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.457722902 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.457791090 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.507379055 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.507392883 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.513211966 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.513326883 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.516625881 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.530126095 CET49894443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.530154943 CET44349894104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.532639027 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.532669067 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.532687902 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.580857992 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.581305981 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.581362009 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.589941025 CET49897443192.168.2.734.8.97.127
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.589972019 CET4434989734.8.97.127192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.609200001 CET49896443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.609220028 CET44349896104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.610160112 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.610183001 CET44349903104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.610380888 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.610812902 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.610826969 CET44349903104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.625782967 CET49905443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.625808001 CET44349905104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.626039028 CET49905443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.626327991 CET49905443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.626339912 CET44349905104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757042885 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757122993 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757157087 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757204056 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757220984 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757268906 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757276058 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757385969 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757442951 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.757450104 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.765377998 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.765481949 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.765487909 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.807019949 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.807027102 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.853914022 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.874989033 CET44349905104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.876283884 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.881706953 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.881726027 CET44349906104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.881804943 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.882746935 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.882761955 CET44349906104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.930438995 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.930454016 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.950609922 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.950828075 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.950836897 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.951139927 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.951473951 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.951525927 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.951832056 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.951895952 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.951925993 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.953186035 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.953257084 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.953262091 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.953274012 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.953309059 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.961201906 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.969290018 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.969405890 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.969450951 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.969459057 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.969796896 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.977431059 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.985532999 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.985606909 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.985614061 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.993587971 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.993635893 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:33.993643045 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.001702070 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.001763105 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.001770020 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.009273052 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.009386063 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.009454012 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.009996891 CET49900443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.010010004 CET44349900104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.017803907 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.017863989 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.017879009 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.024794102 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.024838924 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.024857044 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.024868965 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.024910927 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.031711102 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.038770914 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.038820982 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.038831949 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.084903955 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.152384043 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.154689074 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.154741049 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.154748917 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.159265041 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.159332037 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.159337997 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.163933992 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.163981915 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.163988113 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.172749996 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.172811985 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.172822952 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.172914028 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.181345940 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.181354046 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.181401968 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.185813904 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.185858965 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.194587946 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.194596052 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.194647074 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.199007034 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.199165106 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.207797050 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.207864046 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.216451883 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.216522932 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.225090981 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.225168943 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.229609966 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.229682922 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.238359928 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.238425016 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.242820978 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.242886066 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.341830015 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.341859102 CET44349908104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.341934919 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.342327118 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.342341900 CET44349908104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.343385935 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.343416929 CET44349909104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.343492985 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.343744993 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.343756914 CET44349909104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.348738909 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.348880053 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.355376005 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.355433941 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.360323906 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.360384941 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.363837957 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.363912106 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.372982025 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.373044014 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.377055883 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.377127886 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.383529902 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.383604050 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.386766911 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.386841059 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.393275976 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.393345118 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.396591902 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.396653891 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.402986050 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.403073072 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.403080940 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.403095961 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.403146029 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.403171062 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.403335094 CET49898443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.403346062 CET44349898104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.419111967 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.419225931 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.419295073 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.419676065 CET49902443192.168.2.7104.26.3.190
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.419688940 CET44349902104.26.3.190192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.677613974 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.677629948 CET44349910104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.678334951 CET49911443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.678371906 CET44349911104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.678394079 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.678427935 CET49911443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.678734064 CET49912443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.678752899 CET44349912104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.679384947 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.679404974 CET44349910104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.679411888 CET49912443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.679661989 CET49911443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.679676056 CET44349911104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.679840088 CET49912443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.679857016 CET44349912104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.820113897 CET44349903104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.823188066 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.823196888 CET44349903104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824206114 CET44349903104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824286938 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824539900 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824553013 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824599981 CET44349903104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824604034 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824652910 CET49903443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824928999 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.824947119 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.825012922 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.825196981 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.825212002 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.919661999 CET44349911104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.920284986 CET49914443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.920295000 CET44349914104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.920353889 CET49914443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.920636892 CET49914443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:34.920650005 CET44349914104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.094681025 CET44349906104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.096811056 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.096827030 CET44349906104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.097817898 CET44349906104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.097875118 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098229885 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098264933 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098292112 CET44349906104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098313093 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098337889 CET49906443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098634958 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098651886 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098715067 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098896027 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.098910093 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.159229040 CET44349912104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.160551071 CET44349914104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.160650969 CET49912443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.160944939 CET49912443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.160957098 CET44349912104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.161241055 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.161253929 CET44349916104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.161309004 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.162216902 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.162230015 CET44349916104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.555969954 CET44349908104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.556014061 CET44349909104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.556247950 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.556261063 CET44349908104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.556360006 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.556372881 CET44349909104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557382107 CET44349909104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557442904 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557529926 CET44349908104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557598114 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557846069 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557857990 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557905912 CET44349909104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557926893 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.557955027 CET49909443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558211088 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558250904 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558309078 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558566093 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558607101 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558607101 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558684111 CET44349908104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558729887 CET49908443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558800936 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558834076 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.558981895 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.559037924 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.559053898 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.559173107 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.559185028 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.888791084 CET44349910104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.898135900 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.898152113 CET44349910104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899179935 CET44349910104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899236917 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899713993 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899734020 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899775982 CET44349910104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899831057 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899841070 CET44349910104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899851084 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.899918079 CET49910443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.903490067 CET49919443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.903529882 CET44349919104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.903613091 CET49919443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.906147003 CET49919443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:35.906183004 CET44349919104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.034885883 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.037488937 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.037513018 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.038505077 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.038568020 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.040916920 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.040987015 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.041069031 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.041078091 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.096429110 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.148736954 CET44349919104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.151722908 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.151757956 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.151820898 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.154839993 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.154855967 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.309354067 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.310286999 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.310311079 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.311381102 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.311450958 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.311794996 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.311860085 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.311949015 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.311959028 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.362334967 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.370445967 CET44349916104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.370702982 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.370718956 CET44349916104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.371705055 CET44349916104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.371771097 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372045040 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372062922 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372104883 CET44349916104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372121096 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372165918 CET49916443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372493029 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372520924 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372582912 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372769117 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.372776031 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483598948 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483680964 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483798981 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483829021 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483833075 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483846903 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483894110 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.483999014 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.484008074 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.484065056 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.491799116 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.491909981 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.496411085 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.549546003 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.602960110 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.607132912 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.607230902 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.607245922 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.658930063 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.675940990 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.679680109 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.679730892 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.679750919 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.687459946 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.687511921 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.687521935 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.695127964 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.695179939 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.695190907 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.710509062 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.710560083 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.710576057 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.718239069 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.718288898 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.718297958 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.725991011 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.726046085 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.726058960 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.733860016 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.733905077 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.733915091 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.738991976 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.739039898 CET44349922104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.739099026 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.740397930 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.740412951 CET44349922104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.741522074 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.741568089 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.741580009 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.745759964 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.745795965 CET44349923104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.745846033 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.746212006 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.746225119 CET44349923104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.749203920 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.749254942 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.749264002 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.757078886 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.757122040 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.757138014 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.760633945 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.760761023 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.760816097 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.761991978 CET49915443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.762006998 CET44349915104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.770314932 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.770406008 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.770560026 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.770582914 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.770678997 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.770699024 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.771696091 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.771750927 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.771773100 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.771826029 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772142887 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772207975 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772422075 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772522926 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772588968 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772595882 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772614002 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772623062 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772706032 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772713900 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.772730112 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.775017977 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.775065899 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.775074959 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.815161943 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.815160990 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.815171957 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.815196991 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.868143082 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.870409012 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.870454073 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.870462894 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.875133991 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.875195026 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.875204086 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.888415098 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.888423920 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.888484955 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.888494015 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.892723083 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.892785072 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.892793894 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.892803907 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.892858982 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.893098116 CET49913443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:36.893105030 CET44349913104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.243999958 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.244126081 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.244216919 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.244992971 CET49918443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.245012999 CET44349918104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.246481895 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.246606112 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.246686935 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.247072935 CET49917443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.247088909 CET44349917104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.480384111 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.480680943 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.480700970 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.481754065 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.481829882 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.484617949 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.484684944 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.484826088 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.484880924 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.484889030 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.534600019 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.599428892 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.600756884 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.600769997 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.601072073 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.604834080 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.604887962 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.605014086 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.647334099 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.948894978 CET44349922104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.949141979 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.949167967 CET44349922104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950047016 CET44349922104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950103045 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950376034 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950408936 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950434923 CET44349922104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950455904 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950508118 CET49922443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950813055 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950840950 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.950898886 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.951080084 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.951097012 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.954519033 CET44349923104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.954690933 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.954710007 CET44349923104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.955683947 CET44349923104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.955749989 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.956821918 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.956851006 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.956882000 CET44349923104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.956885099 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.956929922 CET49923443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.957169056 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.957204103 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.957258940 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.957422972 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.957436085 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.985099077 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.985204935 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.985250950 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.985862970 CET49920443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:37.985879898 CET44349920104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.050704956 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.050774097 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.050822973 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.051417112 CET49921443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.051429033 CET44349921104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.067737103 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.067754984 CET44349926104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.067831039 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.068090916 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:38.068103075 CET44349926104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.165360928 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.165678978 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.165690899 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.166019917 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.166311979 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.166374922 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.166461945 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.166508913 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.166536093 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.179292917 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.179536104 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.179549932 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.179864883 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.180130959 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.180190086 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.180246115 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.223325014 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.278662920 CET44349926104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.278960943 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.278969049 CET44349926104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280052900 CET44349926104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280129910 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280437946 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280450106 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280505896 CET44349926104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280534983 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280577898 CET49926443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280925989 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.280961037 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.281044006 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.281233072 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.281246901 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624440908 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624522924 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624638081 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624664068 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624723911 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624763966 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624773026 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.624780893 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.626137972 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.626144886 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.641139030 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.641223907 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.641247034 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.641652107 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.641777039 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.642082930 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.642559052 CET49924443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.642574072 CET44349924104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.690165997 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.690187931 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.737070084 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.743940115 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.799535036 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.799561024 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.822617054 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.822654009 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.822701931 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.822716951 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.823098898 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.828696966 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.836714983 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.836797953 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.836819887 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.844508886 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.844589949 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.844615936 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.856775045 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.860652924 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.860652924 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.860680103 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.864595890 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.864623070 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.870846987 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.872626066 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.872654915 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.884377956 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.884432077 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.884540081 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.884567976 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.888613939 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.891319990 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.898283958 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.898375988 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.898403883 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.905390024 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.908627033 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.908655882 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.961406946 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:39.961436033 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.007802963 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.008702040 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.011063099 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.011121988 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.011148930 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.015980959 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.016042948 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.016064882 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.030406952 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.030414104 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.030503035 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.030527115 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.035007954 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.035074949 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.035088062 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.035130024 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.035356045 CET49925443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.035372019 CET44349925104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196819067 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196847916 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196923971 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.197166920 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.197185040 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.489948034 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.490286112 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.490303040 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.490623951 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.490938902 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.490997076 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.491070986 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.531336069 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.740003109 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.740026951 CET44349929104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.740091085 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.740742922 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.740761042 CET44349929104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.972187042 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.972413063 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.972455978 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.973108053 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.973126888 CET44349927104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.973136902 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.973174095 CET49927443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.411360025 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.449023962 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.449040890 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.450244904 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.450314999 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.451431036 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.451500893 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.451664925 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.451673031 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.505671978 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.873187065 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.873286009 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.873346090 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.873946905 CET49928443192.168.2.734.8.123.242
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.873960972 CET4434992834.8.123.242192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.951788902 CET44349929104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.952235937 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.952253103 CET44349929104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.953286886 CET44349929104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.953352928 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.953701973 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.953713894 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.953763962 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.953769922 CET44349929104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.953838110 CET49929443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.954230070 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.954263926 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.954332113 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.954536915 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:41.954551935 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.167047977 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.167390108 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.167418003 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.167768955 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.168226004 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.168258905 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.168263912 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.168289900 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.168288946 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.168340921 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.222388983 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.658073902 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.658214092 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.658289909 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.659125090 CET49930443192.168.2.7104.21.80.92
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:43.659145117 CET44349930104.21.80.92192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:40:00.877572060 CET49743443192.168.2.7172.67.164.214
                                                                                                                                                                                                                                    Dec 10, 2024 13:40:00.877610922 CET44349743172.67.164.214192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:40:01.377681017 CET49778443192.168.2.7172.217.19.194
                                                                                                                                                                                                                                    Dec 10, 2024 13:40:01.377737045 CET44349778172.217.19.194192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:40:01.783759117 CET49753443192.168.2.7104.21.10.247
                                                                                                                                                                                                                                    Dec 10, 2024 13:40:01.783799887 CET44349753104.21.10.247192.168.2.7
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.171041012 CET5958553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.313745022 CET53595851.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.903665066 CET5001453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.044850111 CET53500141.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:58.519097090 CET123123192.168.2.740.81.94.65
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:59.852190018 CET12312340.81.94.65192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:52.731740952 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.241219997 CET5092453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.384212017 CET53509241.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.966734886 CET6356253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.966962099 CET5968853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.113426924 CET53635621.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.114852905 CET53644541.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.125622988 CET53596881.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.369796038 CET53633261.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.585027933 CET5561953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.585179090 CET5521053192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.726696968 CET53552101.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.726712942 CET53556191.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.397783995 CET53637331.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.878844976 CET5435153192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.878998995 CET5702253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.023125887 CET53543511.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.023242950 CET53570221.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.046308994 CET5761353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.046468973 CET6203553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.191175938 CET53506101.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.763720036 CET5869653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.763875961 CET5771953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.900551081 CET53577191.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.901000977 CET53586961.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.275954008 CET5427853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.276118040 CET6187353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.414875031 CET53542781.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.800914049 CET6149553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.801074982 CET5965653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.940721989 CET53614951.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.941772938 CET53596561.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.026910067 CET53618731.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.715861082 CET5304253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.716005087 CET5598053192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.946666002 CET5491953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.946805954 CET5048953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.055120945 CET6056753192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.055262089 CET5943953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.792164087 CET6308153192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.792406082 CET5652453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.931016922 CET53565241.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.012028933 CET53630811.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.399048090 CET5535453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.399214983 CET6183553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.423789978 CET5151653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.424901962 CET5785353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.537780046 CET53618351.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.538486958 CET53553541.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.367309093 CET6211653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.367579937 CET5214253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.416625023 CET5038253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.416809082 CET5158453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.622169018 CET53592461.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865123987 CET53503821.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865137100 CET53515841.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.960036039 CET5347653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.101376057 CET53534761.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.464107037 CET6268853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.464344978 CET5871653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.602627993 CET53587161.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.602677107 CET53626881.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.776698112 CET6155353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.776844978 CET5513753192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:18.656591892 CET53601871.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.511535883 CET5207753192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.511682987 CET6115453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.512958050 CET6221253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.513195992 CET5400353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.648612022 CET53520771.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651096106 CET53622121.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651106119 CET53540031.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651197910 CET53611541.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.393670082 CET5306353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.394160032 CET6236953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.395611048 CET5156853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.395957947 CET5953753192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.537214041 CET53530631.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.538753033 CET53623691.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539869070 CET53595371.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539915085 CET53515681.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.079632044 CET5912053192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.079931974 CET6421553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.086955070 CET6546353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.087212086 CET6384153192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.098006010 CET5938253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.098146915 CET6510153192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.102967978 CET6301053192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.103543997 CET6515953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.312666893 CET53642151.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.312889099 CET53591201.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313087940 CET53654631.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313155890 CET53638411.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.336220026 CET53499951.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.437860012 CET53630101.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.438188076 CET53593821.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.441382885 CET53651591.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442327976 CET53651011.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.531982899 CET6020653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.532519102 CET5503453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.676136017 CET53550341.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.677345037 CET53602061.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.007791996 CET5222453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.008102894 CET5237653192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.147258997 CET53522241.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.147552013 CET53523761.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.401633978 CET5978353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.401781082 CET5472853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.402134895 CET5463853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.402267933 CET5967753192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.478404999 CET5542953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.478575945 CET5626853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.538790941 CET53596771.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.538887978 CET53597831.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.539176941 CET53546381.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.539341927 CET53547281.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.620002985 CET53554291.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.620228052 CET53562681.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.634032965 CET5429053192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.634202957 CET6074953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.651504993 CET6505853192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.651643038 CET6019253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.656208992 CET53606731.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.775832891 CET53542901.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.776617050 CET53607491.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.789231062 CET53650581.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.790800095 CET53601921.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.410505056 CET5114953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.410645008 CET5546253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.488177061 CET5815053192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.488579988 CET5235453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.534770966 CET53623691.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.550223112 CET53511491.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.550235033 CET53554621.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.638331890 CET53581501.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.638344049 CET53523541.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.967823029 CET6414253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.968014002 CET5311953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.970304966 CET6189553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.970665932 CET6005353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.113756895 CET53641421.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.114078045 CET53531191.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.115788937 CET53618951.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.115806103 CET53600531.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.489834070 CET5014753192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.489968061 CET5895753192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.627463102 CET53589571.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.629486084 CET53501471.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.590859890 CET5930553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.591129065 CET6079953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.729806900 CET53593051.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.731879950 CET53607991.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.753916979 CET6175453192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.754061937 CET6466553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.754998922 CET6396353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.755136013 CET6026153192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.901855946 CET53639631.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.902266026 CET53602611.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.902998924 CET6085253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.903951883 CET53646651.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.907601118 CET53617541.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:32.045772076 CET53608521.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.055990934 CET6532353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.056124926 CET5103153192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.056556940 CET5744353192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.056682110 CET6204253192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196080923 CET53653231.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196093082 CET53510311.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196230888 CET53620421.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196558952 CET53574431.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.197494030 CET5397553192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.335799932 CET53539751.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:44.763403893 CET53516621.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:58.132276058 CET6157953192.168.2.71.1.1.1
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:58.273704052 CET53615791.1.1.1192.168.2.7
                                                                                                                                                                                                                                    Dec 10, 2024 13:40:04.444315910 CET53640141.1.1.1192.168.2.7
                                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.027162075 CET192.168.2.71.1.1.1c264(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.171041012 CET192.168.2.71.1.1.10xdba4Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:52.903665066 CET192.168.2.71.1.1.10x3c24Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.241219997 CET192.168.2.71.1.1.10x2c3bStandard query (0)getgreenshot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.966734886 CET192.168.2.71.1.1.10x683Standard query (0)getgreenshot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:04.966962099 CET192.168.2.71.1.1.10xfc64Standard query (0)getgreenshot.org65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.585027933 CET192.168.2.71.1.1.10x757aStandard query (0)getgreenshot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.585179090 CET192.168.2.71.1.1.10xf24cStandard query (0)getgreenshot.org65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.878844976 CET192.168.2.71.1.1.10x8ea3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:08.878998995 CET192.168.2.71.1.1.10xd976Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.046308994 CET192.168.2.71.1.1.10xcb75Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.046468973 CET192.168.2.71.1.1.10x4409Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.763720036 CET192.168.2.71.1.1.10xca7bStandard query (0)getgreenshot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.763875961 CET192.168.2.71.1.1.10x7c9dStandard query (0)getgreenshot.org65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.275954008 CET192.168.2.71.1.1.10x4d16Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.276118040 CET192.168.2.71.1.1.10xe2dStandard query (0)www.paypalobjects.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.800914049 CET192.168.2.71.1.1.10x1e1dStandard query (0)i1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.801074982 CET192.168.2.71.1.1.10xf58cStandard query (0)i1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.715861082 CET192.168.2.71.1.1.10x41f4Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.716005087 CET192.168.2.71.1.1.10xa44aStandard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.946666002 CET192.168.2.71.1.1.10xc88Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.946805954 CET192.168.2.71.1.1.10x581dStandard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.055120945 CET192.168.2.71.1.1.10x3f41Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.055262089 CET192.168.2.71.1.1.10xfbc7Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.792164087 CET192.168.2.71.1.1.10x5cffStandard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.792406082 CET192.168.2.71.1.1.10xa4edStandard query (0)www.paypalobjects.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.399048090 CET192.168.2.71.1.1.10x74c4Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.399214983 CET192.168.2.71.1.1.10xc980Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.423789978 CET192.168.2.71.1.1.10x38abStandard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.424901962 CET192.168.2.71.1.1.10xbbe8Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.367309093 CET192.168.2.71.1.1.10xde07Standard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.367579937 CET192.168.2.71.1.1.10xa2a2Standard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.416625023 CET192.168.2.71.1.1.10xfd27Standard query (0)api.flattr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.416809082 CET192.168.2.71.1.1.10x8687Standard query (0)api.flattr.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.960036039 CET192.168.2.71.1.1.10x7dc8Standard query (0)api.flattr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.464107037 CET192.168.2.71.1.1.10xed36Standard query (0)i1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.464344978 CET192.168.2.71.1.1.10xba9bStandard query (0)i1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.776698112 CET192.168.2.71.1.1.10x90edStandard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.776844978 CET192.168.2.71.1.1.10xecffStandard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.511535883 CET192.168.2.71.1.1.10xe4b6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.511682987 CET192.168.2.71.1.1.10xaf1Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.512958050 CET192.168.2.71.1.1.10x6075Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.513195992 CET192.168.2.71.1.1.10x2d4Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.393670082 CET192.168.2.71.1.1.10x4197Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.394160032 CET192.168.2.71.1.1.10x777fStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.395611048 CET192.168.2.71.1.1.10xc265Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.395957947 CET192.168.2.71.1.1.10xe7eaStandard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.079632044 CET192.168.2.71.1.1.10x22eeStandard query (0)g.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.079931974 CET192.168.2.71.1.1.10xbc9dStandard query (0)g.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.086955070 CET192.168.2.71.1.1.10x58b3Standard query (0)cdn.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.087212086 CET192.168.2.71.1.1.10x37e1Standard query (0)cdn.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.098006010 CET192.168.2.71.1.1.10x6fc1Standard query (0)g.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.098146915 CET192.168.2.71.1.1.10x2725Standard query (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.102967978 CET192.168.2.71.1.1.10x45acStandard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.103543997 CET192.168.2.71.1.1.10x90f9Standard query (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.531982899 CET192.168.2.71.1.1.10xb2bfStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.532519102 CET192.168.2.71.1.1.10x1840Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.007791996 CET192.168.2.71.1.1.10x856fStandard query (0)cdn.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.008102894 CET192.168.2.71.1.1.10xa590Standard query (0)cdn.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.401633978 CET192.168.2.71.1.1.10x9f15Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.401781082 CET192.168.2.71.1.1.10xa77dStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.402134895 CET192.168.2.71.1.1.10xbf63Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.402267933 CET192.168.2.71.1.1.10x987fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.478404999 CET192.168.2.71.1.1.10x3de1Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.478575945 CET192.168.2.71.1.1.10xa6a7Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.634032965 CET192.168.2.71.1.1.10x4253Standard query (0)serve.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.634202957 CET192.168.2.71.1.1.10x8b07Standard query (0)serve.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.651504993 CET192.168.2.71.1.1.10xa7c1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.651643038 CET192.168.2.71.1.1.10x3a2bStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.410505056 CET192.168.2.71.1.1.10x68b7Standard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.410645008 CET192.168.2.71.1.1.10xf481Standard query (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.488177061 CET192.168.2.71.1.1.10xfde6Standard query (0)serve.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.488579988 CET192.168.2.71.1.1.10xd43bStandard query (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.967823029 CET192.168.2.71.1.1.10x3c96Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.968014002 CET192.168.2.71.1.1.10x2ee7Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.970304966 CET192.168.2.71.1.1.10x49f3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.970665932 CET192.168.2.71.1.1.10x3c44Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.489834070 CET192.168.2.71.1.1.10x6270Standard query (0)serve.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.489968061 CET192.168.2.71.1.1.10xcc6fStandard query (0)serve.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.590859890 CET192.168.2.71.1.1.10x52b9Standard query (0)serve.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.591129065 CET192.168.2.71.1.1.10xde30Standard query (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.753916979 CET192.168.2.71.1.1.10x350bStandard query (0)g4.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.754061937 CET192.168.2.71.1.1.10xb29fStandard query (0)g4.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.754998922 CET192.168.2.71.1.1.10x6b70Standard query (0)g6.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.755136013 CET192.168.2.71.1.1.10x78ddStandard query (0)g6.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.902998924 CET192.168.2.71.1.1.10x586aStandard query (0)g6.rtbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.055990934 CET192.168.2.71.1.1.10xb1fdStandard query (0)g4.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.056124926 CET192.168.2.71.1.1.10xb6fcStandard query (0)g4.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.056556940 CET192.168.2.71.1.1.10xe9e1Standard query (0)g6.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.056682110 CET192.168.2.71.1.1.10x7edbStandard query (0)g6.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.197494030 CET192.168.2.71.1.1.10x13bcStandard query (0)g6.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:58.132276058 CET192.168.2.71.1.1.10x5a89Standard query (0)g6.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:50.313745022 CET1.1.1.1192.168.2.70xdba4No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.044850111 CET1.1.1.1192.168.2.70x3c24No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.044850111 CET1.1.1.1192.168.2.70x3c24No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.044850111 CET1.1.1.1192.168.2.70x3c24No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:37:53.044850111 CET1.1.1.1192.168.2.70x3c24No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.384212017 CET1.1.1.1192.168.2.70x2c3bNo error (0)getgreenshot.org172.67.164.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.384212017 CET1.1.1.1192.168.2.70x2c3bNo error (0)getgreenshot.org104.21.10.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.113426924 CET1.1.1.1192.168.2.70x683No error (0)getgreenshot.org104.21.10.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.113426924 CET1.1.1.1192.168.2.70x683No error (0)getgreenshot.org172.67.164.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.125622988 CET1.1.1.1192.168.2.70xfc64No error (0)getgreenshot.org65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.726696968 CET1.1.1.1192.168.2.70xf24cNo error (0)getgreenshot.org65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.726712942 CET1.1.1.1192.168.2.70x757aNo error (0)getgreenshot.org172.67.164.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:05.726712942 CET1.1.1.1192.168.2.70x757aNo error (0)getgreenshot.org104.21.10.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.023125887 CET1.1.1.1192.168.2.70x8ea3No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.023242950 CET1.1.1.1192.168.2.70xd976No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.191190004 CET1.1.1.1192.168.2.70x4409No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.292541981 CET1.1.1.1192.168.2.70xcb75No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.900551081 CET1.1.1.1192.168.2.70x7c9dNo error (0)getgreenshot.org65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.901000977 CET1.1.1.1192.168.2.70xca7bNo error (0)getgreenshot.org104.21.10.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:09.901000977 CET1.1.1.1192.168.2.70xca7bNo error (0)getgreenshot.org172.67.164.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.414875031 CET1.1.1.1192.168.2.70x4d16No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.414875031 CET1.1.1.1192.168.2.70x4d16No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.414875031 CET1.1.1.1192.168.2.70x4d16No error (0)cs1150.wpc.betacdn.net192.229.221.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:10.940721989 CET1.1.1.1192.168.2.70x1e1dNo error (0)i1.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.026910067 CET1.1.1.1192.168.2.70xe2dNo error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.026910067 CET1.1.1.1192.168.2.70xe2dNo error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.854080915 CET1.1.1.1192.168.2.70x41f4No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:11.854233980 CET1.1.1.1192.168.2.70xa44aNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.085855961 CET1.1.1.1192.168.2.70x581dNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.085984945 CET1.1.1.1192.168.2.70xc88No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.196247101 CET1.1.1.1192.168.2.70xfbc7No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.197426081 CET1.1.1.1192.168.2.70x3f41No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.931016922 CET1.1.1.1192.168.2.70xa4edNo error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:12.931016922 CET1.1.1.1192.168.2.70xa4edNo error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.012028933 CET1.1.1.1192.168.2.70x5cffNo error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.012028933 CET1.1.1.1192.168.2.70x5cffNo error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:13.012028933 CET1.1.1.1192.168.2.70x5cffNo error (0)cs1150.wpc.betacdn.net192.229.221.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.537780046 CET1.1.1.1192.168.2.70xc980No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.538486958 CET1.1.1.1192.168.2.70x74c4No error (0)googleads.g.doubleclick.net172.217.19.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.560609102 CET1.1.1.1192.168.2.70x38abNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:14.564249039 CET1.1.1.1192.168.2.70xbbe8No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.823453903 CET1.1.1.1192.168.2.70xde07No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.861197948 CET1.1.1.1192.168.2.70xa2a2No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865123987 CET1.1.1.1192.168.2.70xfd27Name error (3)api.flattr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:15.865137100 CET1.1.1.1192.168.2.70x8687Name error (3)api.flattr.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.101376057 CET1.1.1.1192.168.2.70x7dc8Name error (3)api.flattr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:16.602677107 CET1.1.1.1192.168.2.70xed36No error (0)i1.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.918540001 CET1.1.1.1192.168.2.70xecffNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:17.918952942 CET1.1.1.1192.168.2.70x90edNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.648612022 CET1.1.1.1192.168.2.70xe4b6No error (0)googleads.g.doubleclick.net142.250.181.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651096106 CET1.1.1.1192.168.2.70x6075No error (0)ep1.adtrafficquality.google172.217.19.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651106119 CET1.1.1.1192.168.2.70x2d4No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:19.651197910 CET1.1.1.1192.168.2.70xaf1No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.537214041 CET1.1.1.1192.168.2.70x4197No error (0)ep2.adtrafficquality.google172.217.19.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539869070 CET1.1.1.1192.168.2.70xe7eaNo error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:22.539915085 CET1.1.1.1192.168.2.70xc265No error (0)ep1.adtrafficquality.google172.217.17.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.312666893 CET1.1.1.1192.168.2.70xbc9dNo error (0)g.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.312889099 CET1.1.1.1192.168.2.70x22eeNo error (0)g.rtbrain.app104.26.3.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.312889099 CET1.1.1.1192.168.2.70x22eeNo error (0)g.rtbrain.app172.67.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.312889099 CET1.1.1.1192.168.2.70x22eeNo error (0)g.rtbrain.app104.26.2.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313087940 CET1.1.1.1192.168.2.70x58b3No error (0)cdn.rtbrain.app104.26.2.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313087940 CET1.1.1.1192.168.2.70x58b3No error (0)cdn.rtbrain.app172.67.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313087940 CET1.1.1.1192.168.2.70x58b3No error (0)cdn.rtbrain.app104.26.3.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.313155890 CET1.1.1.1192.168.2.70x37e1No error (0)cdn.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.437860012 CET1.1.1.1192.168.2.70x45acNo error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.437860012 CET1.1.1.1192.168.2.70x45acNo error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.438188076 CET1.1.1.1192.168.2.70x6fc1No error (0)g.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.438188076 CET1.1.1.1192.168.2.70x6fc1No error (0)g.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.441382885 CET1.1.1.1192.168.2.70x90f9No error (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.442327976 CET1.1.1.1192.168.2.70x2725No error (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.676136017 CET1.1.1.1192.168.2.70x1840No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.677345037 CET1.1.1.1192.168.2.70xb2bfNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:23.677345037 CET1.1.1.1192.168.2.70xb2bfNo error (0)www3.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.147258997 CET1.1.1.1192.168.2.70x856fNo error (0)cdn.rtbrain.app104.26.2.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.147258997 CET1.1.1.1192.168.2.70x856fNo error (0)cdn.rtbrain.app104.26.3.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.147258997 CET1.1.1.1192.168.2.70x856fNo error (0)cdn.rtbrain.app172.67.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.147552013 CET1.1.1.1192.168.2.70xa590No error (0)cdn.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.538790941 CET1.1.1.1192.168.2.70x987fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.538887978 CET1.1.1.1192.168.2.70x9f15No error (0)ep2.adtrafficquality.google142.250.181.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.539176941 CET1.1.1.1192.168.2.70xbf63No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.620002985 CET1.1.1.1192.168.2.70x3de1No error (0)ep2.adtrafficquality.google142.250.181.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.775832891 CET1.1.1.1192.168.2.70x4253No error (0)serve.rtbrain.app104.26.3.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.775832891 CET1.1.1.1192.168.2.70x4253No error (0)serve.rtbrain.app172.67.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.775832891 CET1.1.1.1192.168.2.70x4253No error (0)serve.rtbrain.app104.26.2.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.776617050 CET1.1.1.1192.168.2.70x8b07No error (0)serve.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.789231062 CET1.1.1.1192.168.2.70xa7c1No error (0)googleads.g.doubleclick.net142.250.181.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:25.790800095 CET1.1.1.1192.168.2.70x3a2bNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.550223112 CET1.1.1.1192.168.2.70x68b7No error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.550223112 CET1.1.1.1192.168.2.70x68b7No error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.550235033 CET1.1.1.1192.168.2.70xf481No error (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.638331890 CET1.1.1.1192.168.2.70xfde6No error (0)serve.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.638331890 CET1.1.1.1192.168.2.70xfde6No error (0)serve.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:26.638344049 CET1.1.1.1192.168.2.70xd43bNo error (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.113756895 CET1.1.1.1192.168.2.70x3c96No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.113756895 CET1.1.1.1192.168.2.70x3c96No error (0)www3.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.114078045 CET1.1.1.1192.168.2.70x2ee7No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.115788937 CET1.1.1.1192.168.2.70x49f3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.627463102 CET1.1.1.1192.168.2.70xcc6fNo error (0)serve.rtbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.629486084 CET1.1.1.1192.168.2.70x6270No error (0)serve.rtbrain.app172.67.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.629486084 CET1.1.1.1192.168.2.70x6270No error (0)serve.rtbrain.app104.26.3.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:27.629486084 CET1.1.1.1192.168.2.70x6270No error (0)serve.rtbrain.app104.26.2.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.729806900 CET1.1.1.1192.168.2.70x52b9No error (0)serve.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.729806900 CET1.1.1.1192.168.2.70x52b9No error (0)serve.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:29.731879950 CET1.1.1.1192.168.2.70xde30No error (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:31.907601118 CET1.1.1.1192.168.2.70x350bNo error (0)g4.rtbrain.app34.8.97.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:40.196080923 CET1.1.1.1192.168.2.70xb1fdNo error (0)g4.bidbrain.app34.8.123.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • github.com
                                                                                                                                                                                                                                    • objects.githubusercontent.com
                                                                                                                                                                                                                                    • getgreenshot.org
                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                      • www.paypalobjects.com
                                                                                                                                                                                                                                      • i1.wp.com
                                                                                                                                                                                                                                      • ep1.adtrafficquality.google
                                                                                                                                                                                                                                      • googleads.g.doubleclick.net
                                                                                                                                                                                                                                      • ep2.adtrafficquality.google
                                                                                                                                                                                                                                      • g.rtbrain.app
                                                                                                                                                                                                                                      • cdn.rtbrain.app
                                                                                                                                                                                                                                      • g.bidbrain.app
                                                                                                                                                                                                                                      • cdn.bidbrain.app
                                                                                                                                                                                                                                      • serve.rtbrain.app
                                                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                                                      • serve.bidbrain.app
                                                                                                                                                                                                                                      • g4.rtbrain.app
                                                                                                                                                                                                                                      • g4.bidbrain.app
                                                                                                                                                                                                                                    • a.nel.cloudflare.com
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.749729172.67.164.214806996C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 10, 2024 13:38:59.542570114 CET80OUTHEAD /project-feed/ HTTP/1.1
                                                                                                                                                                                                                                    Host: getgreenshot.org
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:00.631874084 CET866INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:00 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:39:00 GMT
                                                                                                                                                                                                                                    Location: https://getgreenshot.org/project-feed/
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kL3S8pqs%2FG9X9K4hHzOZ1YaJwvLGmHu%2BE%2BwKRN2lV7TyZy0uTzbWBtgYpq6J3vkOtaZyI0%2Fc13EQnIb4qEq0iI5cz3HRfVn6GhJLHUdGgYvtcXSl1QjFHKLzYTJmf2UAPWme"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4b93e8da0f84-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1503&min_rtt=1503&rtt_var=751&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=80&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.749732172.67.164.214806996C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:02.433283091 CET55OUTGET /project-feed/ HTTP/1.1
                                                                                                                                                                                                                                    Host: getgreenshot.org
                                                                                                                                                                                                                                    Dec 10, 2024 13:39:03.528378010 CET1033INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:03 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:39:03 GMT
                                                                                                                                                                                                                                    Location: https://getgreenshot.org/project-feed/
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PzVJg3%2FX5QIA%2B9YlUJIbm9H8xtRxA9Hq4o97UyBWwVZG3ro%2FwG8wNGklXB38OO1IMENOgUQiQIwu385TH6aD9No2miJKvnTgHJKLKS09ipOdp6O13iRJG6%2B3NiUTLFRxBPyZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4ba60c7f4405-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1675&min_rtt=1675&rtt_var=837&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=55&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.74969920.233.83.1454437312C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:37:51 UTC291OUTGET /greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    Host: github.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2024-12-10 12:37:52 UTC986INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    Server: GitHub.com
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:37:52 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                    Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/36756917/239aedb0-7d29-11e7-9f9c-d36ec4466ade?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241210T123752Z&X-Amz-Expires=300&X-Amz-Signature=701b82f72e9824a14055b0ba2b558b900cdd163eeb2d7e05257d383f92379f85&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DGreenshot-INSTALLER-1.2.10.6-RELEASE.exe&response-content-type=application%2Foctet-stream
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                    2024-12-10 12:37:52 UTC3380INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.749700185.199.108.1334437312C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC703OUTGET /github-production-release-asset-2e65be/36756917/239aedb0-7d29-11e7-9f9c-d36ec4466ade?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241210T123752Z&X-Amz-Expires=300&X-Amz-Signature=701b82f72e9824a14055b0ba2b558b900cdd163eeb2d7e05257d383f92379f85&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DGreenshot-INSTALLER-1.2.10.6-RELEASE.exe&response-content-type=application%2Foctet-stream HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    Host: objects.githubusercontent.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 1783200
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Last-Modified: Tue, 07 Dec 2021 22:44:10 GMT
                                                                                                                                                                                                                                    ETag: "0x8D9B9D315B919E7"
                                                                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                    x-ms-request-id: 7b2acf29-501e-0037-2619-1333f9000000
                                                                                                                                                                                                                                    x-ms-version: 2023-11-03
                                                                                                                                                                                                                                    x-ms-creation-time: Tue, 17 Aug 2021 21:27:55 GMT
                                                                                                                                                                                                                                    x-ms-blob-content-md5: wW+GiC1aEC7XoPu8CHTRAg==
                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                    x-ms-lease-state: available
                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=Greenshot-INSTALLER-1.2.10.6-RELEASE.exe
                                                                                                                                                                                                                                    x-ms-server-encrypted: true
                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                    Fastly-Restarts: 1
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Age: 4814
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:37:54 GMT
                                                                                                                                                                                                                                    X-Served-By: cache-iad-kjyo7100087-IAD, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                    X-Cache-Hits: 38068, 0
                                                                                                                                                                                                                                    X-Timer: S1733834275.613070,VS0,VE1
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: 18 93 41 00 8b c0 ff 25 14 93 41 00 8b c0 ff 25 60 93 41 00 8b c0 ff 25 5c 93 41 00 8b c0 ff 25 0c 93 41 00 8b c0 ff 25 08 93 41 00 8b c0 ff 25 04 93 41 00 8b c0 ff 25 58 93 41 00 8b c0 ff 25 54 93 41 00 8b c0 ff 25 50 93 41 00 8b c0 ff 25 4c 93 41 00 8b c0 ff 25 48 93 41 00 8b c0 53 83 c4 bc bb 0a 00 00 00 c7 04 24 44 00 00 00 54 e8 4a ff ff ff f6 44 24 2c 01 74 05 0f b7 5c 24 30 8b c3 83 c4 44 5b c3 8d 40 00 ff 25 44 93 41 00 8b c0 ff 25 40 93 41 00 8b c0 ff 25 3c 93 41 00 8b c0 e4 04 01 00 ff ff ff ff 5a 00 00 00 46 61 73 74 4d 4d 20 42 6f 72 6c 61 6e 64 20 45 64 69 74 69 6f 6e 20 28 63 29 20 32 30 30 34 20 2d 20 32 30 30 38 20 50 69 65 72 72 65 20 6c 65 20 52 69 63 68 65 20 2f 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 53 6f 66 74 77 61 72 65 20 44 65
                                                                                                                                                                                                                                    Data Ascii: A%A%`A%\A%A%A%A%XA%TA%PA%LA%HAS$DTJD$,t\$0D[@%DA%@A%<AZFastMM Borland Edition (c) 2004 - 2008 Pierre le Riche / Professional Software De
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: e8 23 fb ff ff 8b d8 85 db 74 30 8b fb 89 6f 08 83 ce 04 89 77 0c e8 7d ff ff ff a1 cc 5a 41 00 c7 07 c8 5a 41 00 89 1d cc 5a 41 00 89 47 04 89 18 c6 05 c4 5a 41 00 00 83 c3 10 8b c3 5d 5f 5e 5b c3 8b c0 53 56 57 55 83 c4 dc 8b f0 83 ee 10 e8 43 ff ff ff 8b c6 8b 10 89 14 24 8b 50 04 89 54 24 04 8b 50 0c f6 c2 08 75 1a 68 00 80 00 00 6a 00 56 e8 b8 fa ff ff 85 c0 74 04 33 ff eb 3f 83 cf ff eb 3a 8b de 8b ea 83 e5 f0 33 ff 6a 1c 8d 44 24 0c 50 53 e8 19 fa ff ff 68 00 80 00 00 6a 00 53 e8 88 fa ff ff 85 c0 75 05 83 cf ff eb 0e 8b 74 24 14 3b ee 76 06 2b ee 01 f3 eb cf 85 ff 75 13 8b 44 24 04 8b 14 24 89 10 8b 04 24 8b 54 24 04 89 50 04 c6 05 c4 5a 41 00 00 8b c7 83 c4 24 5d 5f 5e 5b c3 90 53 56 57 55 83 c4 e0 8b f2 8b f8 8b c7 83 e8 04 8b 00 8b d8 83 e3 f0
                                                                                                                                                                                                                                    Data Ascii: #t0ow}ZAZAZAGZA]_^[SVWUC$PT$PuhjVt3?:3jD$PShjSut$;v+uD$$$T$PZA$]_^[SVWU
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: 15 40 3a 41 00 bf f0 ff ff ff 23 7e fc 89 fa 29 da 74 1f 8d 04 33 8d 4a 03 89 48 fc 89 54 02 f8 81 fa 30 0b 00 00 72 0f e8 c5 f8 ff ff eb 08 90 90 90 80 64 37 fc f7 8d 4b 02 89 4e fc c6 05 34 3a 41 00 00 89 f0 5f 5e 5b c3 5b 85 c0 0f 89 2b fa ff ff 31 c0 c3 8b 50 fc f6 c2 07 89 c1 53 8a 1d 4d 30 41 00 0f 85 e3 00 00 00 84 db 8b 1a 75 61 83 6a 0c 01 8b 42 08 74 2c 85 c0 89 4a 08 8d 40 01 89 41 fc 74 07 31 c0 88 03 5b c3 90 8b 4b 04 89 5a 14 89 4a 04 89 51 14 89 53 04 c6 03 00 31 c0 5b c3 90 90 85 c0 74 13 8b 42 14 8b 4a 04 89 48 04 89 41 14 31 c0 39 53 10 75 03 89 43 0c 88 03 89 d0 8b 52 fc 8a 1d 4d 30 41 00 e9 85 00 00 00 b8 00 01 00 00 f0 0f b0 23 74 94 f3 90 80 3d d5 38 41 00 00 75 ea 51 52 6a 00 e8 e5 f4 ff ff 5a 59 b8 00 01 00 00 f0 0f b0 23 0f 84 6f
                                                                                                                                                                                                                                    Data Ascii: @:A#~)t3JHT0rd7KN4:A_^[[+1PSM0AuajBt,J@At1[KZJQS1[tBJHA19SuCRM0A#t=8AuQRjZY#o
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: c0 c3 8b c0 53 8d 58 ff 83 e3 fc e8 60 f7 ff ff 83 f8 01 19 c9 8d 14 03 09 cb 81 fb 2c 0a 04 00 73 12 f7 db d9 ee dd 14 13 83 c3 08 78 f8 89 0a dd c0 d9 f7 5b c3 8b c0 8b c8 8b d1 83 ea 04 8b 12 83 e2 f0 03 d1 8b c2 8b d0 83 ea 04 8b 12 83 e2 f0 85 d2 75 02 33 c0 c3 8d 40 00 83 3d 3c 3a 41 00 00 74 1a 8b 15 38 3a 41 00 3b d0 72 10 8b d0 81 c2 f0 ff 13 00 3b 15 38 3a 41 00 73 04 83 c0 10 c3 81 3d 3c 3a 41 00 e0 ff 13 00 74 07 a1 38 3a 41 00 eb 02 33 c0 c3 8d 40 00 53 56 8b d8 83 c3 20 89 1a 8b 10 3b 42 10 75 08 8b 5a 08 3b 5a 0c 76 19 8b f0 8b de 83 eb 04 8b 1b 83 e3 f0 03 de 0f b7 42 02 2b d8 89 19 5e 5b c3 8b 42 08 48 89 01 5e 5b c3 8b c0 57 89 d7 83 c0 01 ba 41 5f 70 89 f7 e2 c1 e8 1e 89 d1 81 e2 ff ff ff 1f c1 e9 1d 8d 14 92 01 c2 89 c8 83 c8 30 88 07
                                                                                                                                                                                                                                    Data Ascii: SX`,sx[u3@=<:At8:A;r;8:As=<:At8:A3@SV ;BuZ;ZvB+^[BH^[WA_p0
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: d4 80 7d e3 00 74 08 8b 45 e8 80 38 20 73 04 33 c0 eb 02 b0 01 88 45 e3 ff 45 e8 ff 4d d4 75 e1 80 7d e3 00 0f 84 81 00 00 00 8b 45 e8 80 38 00 75 79 bb 01 00 00 00 eb 72 8b 45 dc 83 c0 0c 89 45 e4 8b 45 f4 85 c0 7e 24 89 45 d4 80 7d e3 00 74 09 8b 45 e4 66 83 38 20 73 04 33 c0 eb 02 b0 01 88 45 e3 83 45 e4 02 ff 4d d4 75 df 80 7d e3 00 74 38 8b 45 e4 66 83 38 00 75 2f bb 02 00 00 00 eb 28 bb 03 00 00 00 3b 3c de 74 0f 83 3c de 00 74 09 43 81 fb ff 00 00 00 7e ec 81 fb ff 00 00 00 7f 05 89 3c de eb 02 33 db ff 44 de 04 8b 45 fc 8b 00 0f b7 40 02 01 45 dc 8b 45 dc 3b 45 d8 0f 86 81 fe ff ff 5f 5e 5b 8b e5 5d c3 55 8b ec 50 b8 27 00 00 00 81 c4 04 f0 ff ff 50 48 75 f6 8b 45 fc 81 c4 e0 f7 ff ff 53 56 57 8d 85 00 48 fe ff 33 c9 ba 00 b8 01 00 e8 67 0a 00 00
                                                                                                                                                                                                                                    Data Ascii: }tE8 s3EEMu}E8uyrEEE~$E}tEf8 s3EEMu}t8Ef8u/(;<t<tC~<3DE@EE;E_^[]UP'PHuESVWH3g
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: 88 53 e5 c1 e0 0d 66 05 30 0b 66 89 43 fc 0f b7 7b e6 0f b7 c7 8b c8 c1 e1 04 8d 0c 49 81 c1 ef 00 00 00 81 e1 00 ff ff ff 83 c1 30 81 f9 30 73 00 00 73 05 b9 30 73 00 00 81 f9 30 ff 00 00 76 05 b9 30 ff 00 00 8b c1 83 e8 20 0f b7 d7 8b ca 33 d2 f7 f1 66 f7 ef 66 05 ef 00 66 25 00 ff 66 83 c0 30 66 89 43 fe 83 c3 20 4e 0f 85 30 ff ff ff e8 da fe ff ff c7 05 24 3a 41 00 24 3a 41 00 c7 05 28 3a 41 00 24 3a 41 00 be 00 04 00 00 ba c4 3a 41 00 8b c2 89 00 89 40 04 83 c2 08 4e 75 f3 c7 05 c8 5a 41 00 c8 5a 41 00 c7 05 cc 5a 41 00 c8 5a 41 00 5f 5e 5b c3 8d 40 00 53 56 57 55 bb 24 3a 41 00 be c8 5a 41 00 8b 7b 04 eb 12 8b 6f 04 68 00 80 00 00 6a 00 57 e8 c9 e4 ff ff 8b fd 3b fb 75 ea ba 37 00 00 00 b8 5c 20 41 00 8b c8 89 48 14 8b c8 89 48 04 c7 40 08 01 00 00
                                                                                                                                                                                                                                    Data Ascii: Sf0fC{I00ss0s0v0 3fff%f0fC N0$:A$:A(:A$:A:A@NuZAZAZAZA_^[@SVWU$:AZA{ohjW;u7\ AHH@
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: f0 85 f6 75 07 8b c3 ff 53 24 8b f0 85 f6 74 1b 8b c6 e8 c7 fd ff ff eb 12 81 fb 54 30 41 00 74 0a b8 67 00 00 00 e8 b3 fd ff ff 8b c6 5e 5b c3 8b c0 53 56 51 89 ce c1 ee 02 74 26 8b 08 8b 1a 39 d9 75 45 4e 74 15 8b 48 04 8b 5a 04 39 d9 75 38 83 c0 08 83 c2 08 4e 75 e2 eb 06 83 c0 04 83 c2 04 5e 83 e6 03 74 36 8a 08 3a 0a 75 30 4e 74 13 8a 48 01 3a 4a 01 75 25 4e 74 08 8a 48 02 3a 4a 02 75 1a 31 c0 5e 5b c3 5e 38 d9 75 10 38 fd 75 0c c1 e9 10 c1 eb 10 38 d9 75 02 38 fd 5e 5b c3 90 83 fa 20 88 cd 7c 3f 66 89 08 66 89 48 02 66 89 48 04 66 89 48 06 83 ea 10 dd 00 dd 14 02 dd 54 02 08 89 c1 83 e1 07 83 e9 08 29 c8 01 ca 01 d0 f7 da dd 14 02 dd 54 02 08 83 c2 10 7c f4 dd c0 d9 f7 c3 90 90 90 85 d2 7e 50 88 4c 02 ff 83 e2 fe f7 da 8d 14 55 ea 32 40 00 ff e2 90
                                                                                                                                                                                                                                    Data Ascii: uS$tT0Atg^[SVQt&9uENtHZ9u8Nu^t6:u0NtH:Ju%NtH:Ju1^[^8u8u8u8^[ |?ffHfHfHT)T|~PLU2@
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: c3 5b c3 90 55 8b ec 83 c4 f4 0f b7 05 1c 20 41 00 89 45 f8 8d 45 fc 50 6a 01 6a 00 68 ac 37 40 00 68 02 00 00 80 e8 25 da ff ff 85 c0 75 4d 33 c0 55 68 85 37 40 00 64 ff 30 64 89 20 c7 45 f4 04 00 00 00 8d 45 f4 50 8d 45 f8 50 6a 00 6a 00 68 e4 37 40 00 8b 45 fc 50 e8 fa d9 ff ff 33 c0 5a 59 59 64 89 10 68 8c 37 40 00 8b 45 fc 50 e8 d4 d9 ff ff c3 e9 1e 07 00 00 eb ef 0f b7 05 1c 20 41 00 66 25 c0 ff 0f b7 55 f8 66 83 e2 3f 66 0b c2 66 a3 1c 20 41 00 8b e5 5d c3 53 00 4f 00 46 00 54 00 57 00 41 00 52 00 45 00 5c 00 42 00 6f 00 72 00 6c 00 61 00 6e 00 64 00 5c 00 44 00 65 00 6c 00 70 00 68 00 69 00 5c 00 52 00 54 00 4c 00 00 00 46 00 50 00 55 00 4d 00 61 00 73 00 6b 00 56 00 61 00 6c 00 75 00 65 00 00 00 00 00 db e3 9b d9 2d 1c 20 41 00 c3 8b c0 b0 05 e9
                                                                                                                                                                                                                                    Data Ascii: [U AEEPjjh7@h%uM3Uh7@d0d EEPEPjjh7@EP3ZYYdh7@EP Af%Uf?ff A]SOFTWARE\Borland\Delphi\RTLFPUMaskValue- A
                                                                                                                                                                                                                                    2024-12-10 12:37:54 UTC1378INData Raw: 04 8b 48 0c eb 30 89 c2 8b 44 24 04 8b 48 0c 80 3d 24 20 41 00 01 76 1e 80 3d 20 20 41 00 00 77 15 50 8d 44 24 08 52 51 50 e8 18 d4 ff ff 83 f8 00 59 5a 58 74 70 83 48 04 02 53 31 db 56 57 55 64 8b 1b 53 50 52 51 8b 54 24 28 6a 00 50 68 cc 3c 40 00 52 ff 15 18 30 41 00 8b 7c 24 28 e8 b3 28 00 00 ff b0 00 00 00 00 89 a0 00 00 00 00 8b 6f 08 8b 5f 04 c7 47 04 f8 3c 40 00 83 c3 05 e8 66 fe ff ff ff e3 e9 53 02 00 00 e8 86 28 00 00 8b 88 00 00 00 00 8b 11 89 90 00 00 00 00 8b 41 08 e9 7c fb ff ff b8 01 00 00 00 c3 8b c0 8b 44 24 04 f7 40 04 06 00 00 00 0f 85 6f 01 00 00 81 38 de fa ed 0e 74 1f fc e8 c1 fa ff ff 8b 15 0c 30 41 00 85 d2 0f 84 53 01 00 00 ff d2 85 c0 75 0a e9 48 01 00 00 8b 40 18 8b 00 8b 54 24 08 53 56 57 55 8b 4a 04 8b 59 05 8d 71 09 89 c5 8b
                                                                                                                                                                                                                                    Data Ascii: H0D$H=$ Av= AwPD$RQPYZXtpHS1VWUdSPRQT$(jPh<@R0A|$((o_G<@fS(A|D$@o8t0ASuH@T$SVWUJYq


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.749730172.67.164.2144436996C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:01 UTC80OUTHEAD /project-feed/ HTTP/1.1
                                                                                                                                                                                                                                    Host: getgreenshot.org
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2024-12-10 12:39:02 UTC1031INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:02 GMT
                                                                                                                                                                                                                                    Content-Type: application/xml
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 09:13:43 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    ETag: W/"66c1bb47-33c"
                                                                                                                                                                                                                                    expires: Tue, 10 Dec 2024 11:08:01 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                    x-proxy-cache: MISS
                                                                                                                                                                                                                                    X-GitHub-Request-Id: D1D6:F49EE:2146018:24DC2A6:6746DE7C
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 6061
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=60hbW7L1qBRtQIifvMy%2FCquDpnwP4p0wX6yAGiEH4EbmKca%2FMxFWWifnwL6ve7Di0OaMfeQZKVmeyo%2BB17i7zEsv5F0NieaHWpDNDjBSnbHncT9CvWw103dKHWXU%2B9F8uQry"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4b9e5a507c96-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2019&min_rtt=2011&rtt_var=760&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=694&delivery_rate=1452013&cwnd=173&unsent_bytes=0&cid=d332130d42823a8a&ts=446&x=0"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.749733172.67.164.2144436996C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:04 UTC55OUTGET /project-feed/ HTTP/1.1
                                                                                                                                                                                                                                    Host: getgreenshot.org
                                                                                                                                                                                                                                    2024-12-10 12:39:05 UTC1059INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:05 GMT
                                                                                                                                                                                                                                    Content-Type: application/xml
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 09:13:43 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    ETag: W/"66c1bb47-33c"
                                                                                                                                                                                                                                    expires: Tue, 10 Dec 2024 11:08:01 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                    x-proxy-cache: MISS
                                                                                                                                                                                                                                    X-GitHub-Request-Id: D1D6:F49EE:2146018:24DC2A6:6746DE7C
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 6064
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zHh18AOlzDibM%2BX82TBtzGGwhW2hR8KV4WQ6JDpqVeMthiBxyx4yqAhbAPO1fFvavz4tC3%2Fw7DY1mkPY69hqYWvOx%2BCxiVr5sNS8CHrhjsWp5P2Hc9%2Fbn9unjTJQjzfnQPxh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4bb07a3d41c6-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1599&rtt_var=606&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=693&delivery_rate=1796923&cwnd=199&unsent_bytes=0&cid=d909d312e42039ae&ts=453&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:05 UTC310INData Raw: 33 33 63 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 72 73 73 20 76 65 72 73 69 6f 6e 3d 22 32 2e 30 22 3e 0d 0a 09 3c 63 68 61 6e 6e 65 6c 3e 0d 0a 09 09 3c 74 69 74 6c 65 3e 47 72 65 65 6e 73 68 6f 74 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 3c 6c 69 6e 6b 3e 68 74 74 70 73 3a 2f 2f 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 3c 2f 6c 69 6e 6b 3e 0d 0a 09 09 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 47 72 65 65 6e 73 68 6f 74 20 75 70 64 61 74 65 20 66 65 65 64 3c 2f 64 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 09 0d 0a 09 09 3c 69 74 65 6d 3e 0d 0a 09 09 09 3c 74 69 74 6c 65 3e 47 72 65 65 6e 73 68 6f 74 2d 49 4e 53 54 41 4c 4c 45 52 2d 31 2e 32 2e 31 30 2e 36 2d 52 45 4c
                                                                                                                                                                                                                                    Data Ascii: 33c<?xml version="1.0" encoding="utf-8"?><rss version="2.0"><channel><title>Greenshot</title><link>https://getgreenshot.org</link><description>Greenshot update feed</description><item><title>Greenshot-INSTALLER-1.2.10.6-REL
                                                                                                                                                                                                                                    2024-12-10 12:39:05 UTC525INData Raw: 2f 67 72 65 65 6e 73 68 6f 74 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 47 72 65 65 6e 73 68 6f 74 2d 52 45 4c 45 41 53 45 2d 31 2e 32 2e 31 30 2e 36 2f 47 72 65 65 6e 73 68 6f 74 2d 49 4e 53 54 41 4c 4c 45 52 2d 31 2e 32 2e 31 30 2e 36 2d 52 45 4c 45 41 53 45 2e 65 78 65 3c 2f 6c 69 6e 6b 3e 0d 0a 09 09 09 3c 70 75 62 44 61 74 65 3e 57 65 64 2c 20 30 39 20 41 75 67 20 32 30 31 37 20 31 35 3a 33 35 3a 33 30 20 2b 30 30 30 30 3c 2f 70 75 62 44 61 74 65 3e 0d 0a 09 09 09 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 2f 64 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 09 3c 2f 69 74 65 6d 3e 0d 0a 09 09 0d 0a 09 09 3c 69 74 65 6d 3e 0d 0a 09 09 09 3c 74 69 74 6c 65 3e 47 72 65 65 6e 73 68 6f 74 2d 49 4e 53 54 41 4c 4c 45 52 2d 31 2e 32 2e 31 30 2e 36
                                                                                                                                                                                                                                    Data Ascii: /greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe</link><pubDate>Wed, 09 Aug 2017 15:35:30 +0000</pubDate><description></description></item><item><title>Greenshot-INSTALLER-1.2.10.6
                                                                                                                                                                                                                                    2024-12-10 12:39:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.749756192.229.221.254437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:12 UTC610OUTGET /en_US/i/btn/btn_donate_SM.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: www.paypalobjects.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:12 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:12 GMT
                                                                                                                                                                                                                                    DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                                    Etag: "5d5637bd-5a7"
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:39:12 GMT
                                                                                                                                                                                                                                    Last-Modified: Fri, 16 Aug 2019 04:57:33 GMT
                                                                                                                                                                                                                                    Paypal-Debug-Id: b880d2d92dd3b
                                                                                                                                                                                                                                    Server: ECAcc (lhd/35C3)
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                                    Traceparent: 00-0000000000000000000b880d2d92dd3b-a0ab302186978f60-01
                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Length: 1447
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:12 UTC1447INData Raw: 47 49 46 38 39 61 4a 00 15 00 f7 cf 00 fe c3 39 fe c3 38 da a7 31 fe c4 39 28 1e 08 d9 a6 30 08 06 01 e0 ac 32 63 4c 16 ff c3 39 f0 b8 35 fc c1 38 ea b3 34 ff c4 3a f4 bb 36 ff c5 3e 09 06 02 01 00 00 02 01 00 05 03 01 59 44 13 e9 b3 34 ff c6 41 fe c2 39 9c 77 22 20 18 07 40 31 0e 0e 0a 03 03 02 00 f7 bd 37 22 1a 07 ff da 82 e1 ac 32 ff d0 61 d8 a6 30 f3 ba 35 36 29 0c fb cb 58 e8 b3 37 da a8 30 ff ce 5b dc a8 31 fd c2 38 df ab 32 dc a8 30 f3 ba 36 43 33 0e 2a 20 09 ed b5 34 ff cb 53 e8 b2 33 ff c9 4a fe d3 70 f0 b8 36 55 41 13 18 12 05 f8 c2 44 ee b8 38 e2 ad 33 62 4b 15 07 05 01 cb 9c 2d 21 19 07 49 38 10 fc c9 4e fb c0 38 25 1c 08 06 04 01 30 24 0a ff dc 89 15 10 04 fe d0 66 fd c5 42 f8 be 37 fa c2 41 3f 30 0e b9 8e 29 f4 c7 57 5c 46 14 e2 af 32 f9 bf
                                                                                                                                                                                                                                    Data Ascii: GIF89aJ9819(02cL9584:6>YD4A9w" @17"2a056)X70[18206C3* 4S3Jp6UAD83bK-!I8N8%0$fB7A?0)W\F2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.749763192.229.221.254437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:14 UTC602OUTGET /en_US/i/scr/pixel.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: www.paypalobjects.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:15 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:14 GMT
                                                                                                                                                                                                                                    DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                                    Etag: "5d5637be-2b"
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:39:14 GMT
                                                                                                                                                                                                                                    Last-Modified: Fri, 16 Aug 2019 04:57:34 GMT
                                                                                                                                                                                                                                    Paypal-Debug-Id: 7c560b8947f60
                                                                                                                                                                                                                                    Server: ECAcc (lhd/35D5)
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                                    Traceparent: 00-00000000000000000007c560b8947f60-33e6e1abd4d45569-01
                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:15 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.749777192.229.221.254437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:14 UTC374OUTGET /en_US/i/btn/btn_donate_SM.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: www.paypalobjects.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:15 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:15 GMT
                                                                                                                                                                                                                                    DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                                    Etag: "5d5637bd-5a7"
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:39:15 GMT
                                                                                                                                                                                                                                    Last-Modified: Fri, 16 Aug 2019 04:57:33 GMT
                                                                                                                                                                                                                                    Paypal-Debug-Id: b880d2d92dd3b
                                                                                                                                                                                                                                    Server: ECAcc (lhd/35C3)
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                                    Traceparent: 00-0000000000000000000b880d2d92dd3b-a0ab302186978f60-01
                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Length: 1447
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:15 UTC1447INData Raw: 47 49 46 38 39 61 4a 00 15 00 f7 cf 00 fe c3 39 fe c3 38 da a7 31 fe c4 39 28 1e 08 d9 a6 30 08 06 01 e0 ac 32 63 4c 16 ff c3 39 f0 b8 35 fc c1 38 ea b3 34 ff c4 3a f4 bb 36 ff c5 3e 09 06 02 01 00 00 02 01 00 05 03 01 59 44 13 e9 b3 34 ff c6 41 fe c2 39 9c 77 22 20 18 07 40 31 0e 0e 0a 03 03 02 00 f7 bd 37 22 1a 07 ff da 82 e1 ac 32 ff d0 61 d8 a6 30 f3 ba 35 36 29 0c fb cb 58 e8 b3 37 da a8 30 ff ce 5b dc a8 31 fd c2 38 df ab 32 dc a8 30 f3 ba 36 43 33 0e 2a 20 09 ed b5 34 ff cb 53 e8 b2 33 ff c9 4a fe d3 70 f0 b8 36 55 41 13 18 12 05 f8 c2 44 ee b8 38 e2 ad 33 62 4b 15 07 05 01 cb 9c 2d 21 19 07 49 38 10 fc c9 4e fb c0 38 25 1c 08 06 04 01 30 24 0a ff dc 89 15 10 04 fe d0 66 fd c5 42 f8 be 37 fa c2 41 3f 30 0e b9 8e 29 f4 c7 57 5c 46 14 e2 af 32 f9 bf
                                                                                                                                                                                                                                    Data Ascii: GIF89aJ9819(02cL9584:6>YD4A9w" @17"2a056)X70[18206C3* 4S3Jp6UAD83bK-!I8N8%0$fB7A?0)W\F2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.749758192.0.77.24437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:15 UTC631OUTGET /www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: i1.wp.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:15 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:15 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 34
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Fri, 21 Apr 2023 10:49:58 GMT
                                                                                                                                                                                                                                    Expires: Sun, 20 Apr 2025 22:49:58 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                    Link: <https://www.paypalobjects.com/en_US/i/scr/pixel.gif>; rel="canonical"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    ETag: "257eb0b0264b430c"
                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                    X-nc: HIT jfk 4
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    2024-12-10 12:39:15 UTC34INData Raw: 52 49 46 46 1a 00 00 00 57 45 42 50 56 50 38 4c 0d 00 00 00 2f 00 00 00 10 07 10 11 11 88 88 fe 07 00
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.749781192.229.221.254437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:16 UTC366OUTGET /en_US/i/scr/pixel.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: www.paypalobjects.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:17 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:17 GMT
                                                                                                                                                                                                                                    DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                                    Etag: "5d5637be-2b"
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:39:17 GMT
                                                                                                                                                                                                                                    Last-Modified: Fri, 16 Aug 2019 04:57:34 GMT
                                                                                                                                                                                                                                    Paypal-Debug-Id: 7c560b8947f60
                                                                                                                                                                                                                                    Server: ECAcc (lhd/35D5)
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                                    Traceparent: 00-00000000000000000007c560b8947f60-33e6e1abd4d45569-01
                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.749787192.0.77.24437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:17 UTC395OUTGET /www.paypalobjects.com/en_US/i/scr/pixel.gif?resize=1%2C1&ssl=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: i1.wp.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:18 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:18 GMT
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Content-Length: 69
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Fri, 21 Apr 2023 16:20:37 GMT
                                                                                                                                                                                                                                    Expires: Mon, 21 Apr 2025 04:20:37 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                                    Link: <https://www.paypalobjects.com/en_US/i/scr/pixel.gif>; rel="canonical"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                    ETag: "99345a3657109995"
                                                                                                                                                                                                                                    X-nc: HIT jfk 4
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    2024-12-10 12:39:18 UTC69INData Raw: 47 49 46 38 39 61 01 00 01 00 00 ff 00 21 f9 04 01 00 00 00 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 80 ff ff ff ff ff ff 02 02 4c 01 00 21 fe 0e 61 75 74 6f 6d 61 74 74 69 63 5f 69 6e 63 00 3b
                                                                                                                                                                                                                                    Data Ascii: GIF89a!!,L!automattic_inc;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.749795172.217.19.1624437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:21 UTC607OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20241205&st=env HTTP/1.1
                                                                                                                                                                                                                                    Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://getgreenshot.org
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:21 GMT
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC804INData Raw: 34 34 33 65 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 65 54 5a 59 5a 36 61 4f 4d 5f 33 46 68 63 49 50 6e 4b 44 30 77 41 77 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 39 59 61 64 5a 4b 41 76 44 66 56 73 31 59 48 6e 4f 47 53 5f 59 70 41 47 50 78 61 73 34 33 71 43 43 4d 74 75 33 47 56 78 52 61 77 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 72 55 72 51 72 6a 69 69 75 72 63 68 44 55 35 73 64 35 66 31 69 73 4b 44 34 45 30 38 41 4a 59 66 6e 4a 69 71 55 61 66 53 5a 51 72 75 78 68 73 58 30 63 30 70 50 5a 7a 50 61 37 57 73 49 76 36 44 2b 5a 6c 63 47 56 49 73 70 56 4a 78 4b 75 78 6d 55 52 72 76 70 39 57 4d 41 72 76 59 6e 6c 53 41 43 45
                                                                                                                                                                                                                                    Data Ascii: 443e{"sodar_query_id":"eTZYZ6aOM_3FhcIPnKD0wAw","injector_basename":"sodar2","bg_hash_basename":"9YadZKAvDfVs1YHnOGS_YpAGPxas43qCCMtu3GVxRaw","bg_binary":"rUrQrjiiurchDU5sd5f1isKD4E08AJYfnJiqUafSZQruxhsX0c0pPZzPa7WsIv6D+ZlcGVIspVJxKuxmURrvp9WMArvYnlSACE
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 35 4c 72 35 79 78 44 62 37 79 4e 54 4c 45 38 74 4a 73 53 38 43 2b 55 4f 44 4b 31 51 4f 53 65 34 63 4e 66 6e 67 50 63 30 37 55 70 4d 34 55 54 65 74 62 7a 70 72 45 33 42 79 79 35 5a 70 6f 75 68 55 6c 49 67 66 79 33 54 78 6f 36 6e 2b 6b 34 4b 47 78 30 55 66 2b 2b 33 6c 69 58 76 4e 31 31 50 6f 4f 64 53 47 59 51 67 4b 44 69 66 52 65 77 37 47 44 54 39 70 4d 33 74 5a 50 64 33 31 64 55 74 68 65 42 30 79 2b 68 4a 59 51 50 58 6e 6b 66 72 77 34 70 70 55 7a 4a 6c 49 4e 5a 6a 51 6f 48 43 58 4c 66 6c 57 43 62 42 39 7a 30 70 72 57 49 35 58 4e 65 35 59 54 7a 67 69 30 35 37 41 49 67 34 70 66 43 53 32 32 79 65 67 68 37 43 6e 55 4a 53 67 63 64 4b 6f 6e 74 7a 76 4e 4a 6c 45 63 4b 50 43 6c 51 62 46 63 75 31 72 6b 4c 44 78 61 30 4e 6b 73 36 63 47 64 65 46 64 58 57 6a 66 73 39
                                                                                                                                                                                                                                    Data Ascii: 5Lr5yxDb7yNTLE8tJsS8C+UODK1QOSe4cNfngPc07UpM4UTetbzprE3Byy5ZpouhUlIgfy3Txo6n+k4KGx0Uf++3liXvN11PoOdSGYQgKDifRew7GDT9pM3tZPd31dUtheB0y+hJYQPXnkfrw4ppUzJlINZjQoHCXLflWCbB9z0prWI5XNe5YTzgi057AIg4pfCS22yegh7CnUJSgcdKontzvNJlEcKPClQbFcu1rkLDxa0Nks6cGdeFdXWjfs9
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 76 55 59 4c 52 71 50 33 47 50 35 30 6d 68 73 6c 2f 53 70 43 6e 59 5a 53 6a 38 6e 38 35 73 62 6c 74 6e 50 39 6d 51 34 78 76 4c 78 6c 36 73 67 57 69 6c 47 39 43 37 39 49 78 64 38 37 50 6e 4d 7a 78 6c 50 61 6a 6a 62 34 65 6d 63 4d 63 4f 2b 41 49 38 67 54 44 4f 72 41 4d 52 38 36 4b 53 48 50 6a 67 78 71 43 4f 30 46 58 43 6a 6f 54 72 72 4d 74 6e 49 34 69 6a 56 63 58 61 4a 36 55 66 71 78 44 48 34 54 4d 6d 69 50 4b 42 41 4f 6f 59 64 70 34 34 69 77 57 33 6e 7a 6d 47 74 6f 6b 43 59 62 67 37 69 49 70 38 6f 56 54 6e 59 45 67 64 37 71 56 36 4e 4e 6d 56 50 79 37 53 6d 34 77 4b 46 6a 73 35 6e 45 49 76 30 72 39 4a 6a 4f 55 38 71 4f 54 36 47 70 4e 30 32 36 63 6e 69 61 4b 78 37 37 38 4c 43 6a 7a 37 59 5a 6d 51 61 70 48 46 52 73 6a 57 32 42 34 4e 75 75 68 4d 34 36 57 49 4c
                                                                                                                                                                                                                                    Data Ascii: vUYLRqP3GP50mhsl/SpCnYZSj8n85sbltnP9mQ4xvLxl6sgWilG9C79Ixd87PnMzxlPajjb4emcMcO+AI8gTDOrAMR86KSHPjgxqCO0FXCjoTrrMtnI4ijVcXaJ6UfqxDH4TMmiPKBAOoYdp44iwW3nzmGtokCYbg7iIp8oVTnYEgd7qV6NNmVPy7Sm4wKFjs5nEIv0r9JjOU8qOT6GpN026cniaKx778LCjz7YZmQapHFRsjW2B4NuuhM46WIL
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 47 6a 79 45 75 30 70 4d 71 2b 39 53 74 46 54 41 50 50 64 71 58 32 67 36 5a 65 6a 71 57 6a 49 65 72 6f 30 44 32 79 46 77 53 44 4d 2b 37 72 33 4f 66 4f 50 5a 2f 62 6e 5a 78 66 72 38 6f 34 4a 67 55 52 5a 74 44 36 79 54 32 5a 2b 41 6b 53 31 67 2f 50 70 77 55 46 51 70 4e 44 61 4b 70 69 46 69 35 30 53 4f 4f 4b 32 53 69 2b 6d 38 78 54 43 62 30 68 42 53 45 7a 63 66 49 6b 7a 44 30 6d 43 4f 44 36 74 6e 7a 6b 65 61 4c 56 2b 6a 53 39 58 67 6b 72 54 33 44 76 33 31 6a 53 53 65 64 50 49 6d 7a 51 64 63 4f 79 4b 55 4e 56 4f 49 56 54 68 56 6d 78 73 32 77 41 4f 4f 51 78 38 69 69 6e 46 52 32 69 4e 2f 6e 5a 4a 6f 6b 7a 47 4b 6d 72 67 76 65 49 4d 30 77 4e 32 6d 39 62 51 73 62 49 4f 43 52 66 2b 6b 7a 2b 4f 78 47 46 66 73 50 32 41 44 4b 66 41 45 37 39 51 36 4b 67 39 35 4e 47 43
                                                                                                                                                                                                                                    Data Ascii: GjyEu0pMq+9StFTAPPdqX2g6ZejqWjIero0D2yFwSDM+7r3OfOPZ/bnZxfr8o4JgURZtD6yT2Z+AkS1g/PpwUFQpNDaKpiFi50SOOK2Si+m8xTCb0hBSEzcfIkzD0mCOD6tnzkeaLV+jS9XgkrT3Dv31jSSedPImzQdcOyKUNVOIVThVmxs2wAOOQx8iinFR2iN/nZJokzGKmrgveIM0wN2m9bQsbIOCRf+kz+OxGFfsP2ADKfAE79Q6Kg95NGC
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 41 51 47 6c 31 75 66 61 64 72 43 63 68 54 68 47 6f 33 54 62 65 31 47 7a 76 61 51 70 64 73 4c 2b 4d 72 4a 78 6a 59 78 6c 64 4b 33 58 41 31 48 77 48 42 4a 33 55 34 47 45 56 35 65 49 54 59 47 58 53 35 59 57 34 64 78 7a 79 4d 76 76 41 30 46 71 39 42 59 76 70 54 77 54 6b 71 4a 70 77 59 69 43 73 37 5a 43 45 54 6f 35 4e 35 58 4c 31 62 44 4b 4f 41 61 6b 70 51 72 52 6a 38 37 66 6b 41 63 2f 63 63 78 2f 69 51 49 64 2b 39 66 4c 51 66 4c 62 5a 32 4d 51 59 41 46 74 30 62 63 4e 4a 37 63 6e 52 50 4c 33 70 37 36 6f 32 7a 48 44 59 66 66 6d 30 6b 53 48 30 4d 46 76 41 39 6b 78 42 4a 6e 31 6d 76 6f 65 69 45 61 79 57 41 43 65 30 73 71 4e 79 4c 50 48 59 73 41 48 62 50 74 31 45 57 71 7a 34 64 6b 75 71 59 77 44 46 62 57 45 72 71 37 6d 73 4c 67 32 69 71 2f 49 63 30 75 37 48 74 78
                                                                                                                                                                                                                                    Data Ascii: AQGl1ufadrCchThGo3Tbe1GzvaQpdsL+MrJxjYxldK3XA1HwHBJ3U4GEV5eITYGXS5YW4dxzyMvvA0Fq9BYvpTwTkqJpwYiCs7ZCETo5N5XL1bDKOAakpQrRj87fkAc/ccx/iQId+9fLQfLbZ2MQYAFt0bcNJ7cnRPL3p76o2zHDYffm0kSH0MFvA9kxBJn1mvoeiEayWACe0sqNyLPHYsAHbPt1EWqz4dkuqYwDFbWErq7msLg2iq/Ic0u7Htx
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 33 55 6c 39 2b 45 4b 31 4f 63 68 72 73 30 69 2f 33 33 2b 4a 35 2f 2b 49 73 65 51 41 6d 39 5a 6d 36 43 44 55 46 4d 63 36 56 76 4a 58 44 73 43 31 51 65 36 67 38 51 4e 59 2b 47 61 38 5a 67 74 79 6b 74 6f 72 78 75 6f 71 50 43 2f 48 4f 53 55 72 4b 70 7a 6a 75 47 38 39 2b 41 39 34 4a 69 48 56 4c 6d 44 46 37 35 50 31 6a 6e 44 31 76 6f 76 32 67 34 75 35 44 65 41 53 66 65 79 43 42 6f 69 43 41 31 36 30 71 75 38 61 35 4c 31 31 4e 50 77 73 64 66 71 64 38 7a 34 46 36 65 77 58 44 71 78 56 33 59 59 33 55 4c 4f 64 4d 47 71 51 6f 36 55 30 45 69 48 4f 4e 41 45 74 51 66 58 57 2f 51 53 31 6e 66 46 51 4c 5a 48 34 6e 68 56 2b 58 6b 4a 55 77 4c 32 77 2b 77 68 4b 78 69 45 65 76 72 67 68 39 43 33 51 75 6d 31 2f 6a 72 68 31 7a 34 33 69 6b 70 7a 2b 66 2b 4b 72 6b 6b 31 65 67 56 4a
                                                                                                                                                                                                                                    Data Ascii: 3Ul9+EK1Ochrs0i/33+J5/+IseQAm9Zm6CDUFMc6VvJXDsC1Qe6g8QNY+Ga8ZgtyktorxuoqPC/HOSUrKpzjuG89+A94JiHVLmDF75P1jnD1vov2g4u5DeASfeyCBoiCA160qu8a5L11NPwsdfqd8z4F6ewXDqxV3YY3ULOdMGqQo6U0EiHONAEtQfXW/QS1nfFQLZH4nhV+XkJUwL2w+whKxiEevrgh9C3Qum1/jrh1z43ikpz+f+Krkk1egVJ
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 76 36 62 6a 46 43 71 79 4c 6a 58 48 4e 53 78 70 49 63 47 32 6d 57 44 73 31 6d 41 64 61 69 6e 2f 30 77 70 53 49 7a 64 38 4e 44 52 33 44 55 72 36 5a 73 46 4d 42 6d 74 7a 32 6e 38 74 64 58 59 4a 71 71 4d 50 61 71 74 65 37 4e 6c 51 6b 79 52 45 56 57 55 79 4d 54 6a 38 6e 58 45 44 52 78 46 73 30 36 54 71 67 4f 73 41 67 78 6a 4e 64 65 62 69 58 68 5a 43 68 66 6f 70 4b 4b 43 59 79 6e 47 79 42 79 6d 73 69 6f 31 7a 46 53 66 72 4c 52 42 39 31 4b 36 35 50 47 65 67 4e 48 55 53 6c 68 39 4b 30 47 38 38 72 66 6a 64 4f 65 37 36 4c 52 2b 67 56 69 59 53 58 54 51 44 37 37 6a 72 5a 43 48 35 4f 54 70 4c 59 71 34 54 30 7a 39 66 64 31 37 46 33 4d 63 76 63 51 61 69 36 39 5a 4c 62 42 7a 2b 6b 65 41 48 6f 57 74 75 44 6f 6f 77 73 46 59 2f 75 56 6b 73 6e 42 6e 38 6d 42 56 73 4e 70 73
                                                                                                                                                                                                                                    Data Ascii: v6bjFCqyLjXHNSxpIcG2mWDs1mAdain/0wpSIzd8NDR3DUr6ZsFMBmtz2n8tdXYJqqMPaqte7NlQkyREVWUyMTj8nXEDRxFs06TqgOsAgxjNdebiXhZChfopKKCYynGyBymsio1zFSfrLRB91K65PGegNHUSlh9K0G88rfjdOe76LR+gViYSXTQD77jrZCH5OTpLYq4T0z9fd17F3McvcQai69ZLbBz+keAHoWtuDoowsFY/uVksnBn8mBVsNps
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 55 42 69 2f 30 36 31 53 49 71 4f 42 55 79 50 51 53 38 53 4a 66 30 4b 52 74 48 52 67 47 6c 42 6c 4c 56 34 71 4c 51 4b 4b 4a 6e 75 4c 59 44 4e 57 55 35 4a 42 6c 70 44 37 53 46 37 6b 59 72 77 38 2f 4c 35 74 61 69 53 44 6f 62 56 31 44 31 48 35 34 64 63 4b 53 47 6e 6b 5a 6a 61 69 64 31 6a 68 79 59 6d 2b 75 62 5a 43 2f 54 4c 62 6e 32 4d 55 55 42 62 38 6c 6c 64 67 54 78 32 4c 4f 35 31 55 39 63 38 4a 66 2f 33 45 47 67 4f 6f 62 76 77 4d 78 30 38 6f 2b 63 67 39 52 74 6d 4a 39 4d 4f 43 36 62 2b 72 57 4f 6f 35 7a 73 4d 78 4e 41 4c 79 69 62 44 32 75 77 6f 77 61 38 4a 58 4a 58 6b 42 4f 6d 50 68 4d 37 33 68 35 6b 68 2b 45 4b 56 45 6b 67 66 6d 71 44 71 78 33 64 43 7a 6f 6f 7a 32 72 67 63 69 70 64 6a 6a 54 67 51 6f 33 66 6d 47 30 35 5a 67 45 70 4a 77 55 56 6c 2f 39 79 44
                                                                                                                                                                                                                                    Data Ascii: UBi/061SIqOBUyPQS8SJf0KRtHRgGlBlLV4qLQKKJnuLYDNWU5JBlpD7SF7kYrw8/L5taiSDobV1D1H54dcKSGnkZjaid1jhyYm+ubZC/TLbn2MUUBb8lldgTx2LO51U9c8Jf/3EGgOobvwMx08o+cg9RtmJ9MOC6b+rWOo5zsMxNALyibD2uwowa8JXJXkBOmPhM73h5kh+EKVEkgfmqDqx3dCzooz2rgcipdjjTgQo3fmG05ZgEpJwUVl/9yD
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 2f 36 66 50 33 31 71 4a 51 46 4a 47 4b 78 63 64 38 66 39 53 6e 49 74 4f 6b 35 68 37 7a 38 31 4b 47 68 50 44 6d 66 56 42 4d 57 69 6b 43 57 62 63 41 2b 6a 68 6a 5a 54 64 33 72 32 55 6d 30 6a 62 34 35 6c 4e 59 43 6d 4f 73 50 7a 53 33 6a 39 4c 32 6b 34 67 74 4d 48 50 6d 4b 2f 4e 70 31 4b 43 6c 59 62 45 6a 50 37 30 63 32 5a 33 2f 59 62 5a 2b 41 36 2b 38 6b 75 63 6f 51 6b 71 45 46 69 6c 4c 47 4b 74 54 31 44 62 73 66 6f 6f 2f 52 34 61 4b 78 36 4c 32 31 54 35 7a 42 4a 31 7a 67 44 75 66 50 66 62 63 33 49 74 51 32 46 4c 51 75 55 7a 72 35 57 6c 36 7a 2f 62 67 7a 79 4d 72 39 6b 71 30 30 67 43 6f 65 59 68 45 53 6e 68 78 64 44 6c 37 46 61 63 79 2f 5a 77 42 38 53 56 4c 71 2b 79 6a 36 6e 4a 6d 6b 58 68 35 67 52 36 71 59 33 75 75 57 33 61 64 65 32 5a 66 78 55 59 4e 47 4e
                                                                                                                                                                                                                                    Data Ascii: /6fP31qJQFJGKxcd8f9SnItOk5h7z81KGhPDmfVBMWikCWbcA+jhjZTd3r2Um0jb45lNYCmOsPzS3j9L2k4gtMHPmK/Np1KClYbEjP70c2Z3/YbZ+A6+8kucoQkqEFilLGKtT1Dbsfoo/R4aKx6L21T5zBJ1zgDufPfbc3ItQ2FLQuUzr5Wl6z/bgzyMr9kq00gCoeYhESnhxdDl7Facy/ZwB8SVLq+yj6nJmkXh5gR6qY3uuW3ade2ZfxUYNGN
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 71 35 2f 39 63 68 62 53 59 6f 2b 70 62 54 4f 62 57 57 57 53 51 73 48 31 6f 72 4b 63 39 67 57 54 2b 74 56 45 6f 69 57 31 49 57 69 6c 33 54 71 6d 73 75 4a 30 55 56 59 59 62 39 65 2f 6e 76 6e 37 6d 61 43 75 2f 70 36 6e 79 41 68 50 50 64 38 34 61 6a 2b 49 56 78 63 77 67 55 68 6a 5a 79 57 52 64 6c 76 6f 4c 63 6d 65 37 71 31 69 42 39 4c 34 77 41 6e 30 32 32 39 44 70 36 66 65 53 6d 31 63 5a 4e 59 7a 4f 71 6c 34 7a 57 2f 50 6f 30 53 67 36 65 30 59 68 39 2f 33 35 6a 7a 78 58 63 57 6f 31 6c 56 6d 4c 5a 64 2b 74 4b 43 36 39 78 64 4a 4d 4d 4a 47 6d 67 72 4a 31 4c 4b 71 4c 6c 58 4b 38 58 78 79 4e 6f 7a 70 71 42 44 78 39 79 59 62 59 4a 2f 38 71 55 61 4f 61 71 33 6d 5a 33 4c 68 71 48 5a 43 57 6e 4e 73 70 4c 48 51 50 45 53 33 72 36 76 44 67 65 78 56 4f 67 66 30 41 6a 75
                                                                                                                                                                                                                                    Data Ascii: q5/9chbSYo+pbTObWWWSQsH1orKc9gWT+tVEoiW1IWil3TqmsuJ0UVYYb9e/nvn7maCu/p6nyAhPPd84aj+IVxcwgUhjZyWRdlvoLcme7q1iB9L4wAn0229Dp6feSm1cZNYzOql4zW/Po0Sg6e0Yh9/35jzxXcWo1lVmLZd+tKC69xdJMMJGmgrJ1LKqLlXK8XxyNozpqBDx9yYbYJ/8qUaOaq3mZ3LhqHZCWnNspLHQPES3r6vDgexVOgf0Aju


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.749802142.250.181.984437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:21 UTC829OUTGET /pagead/html/r20241205/r20190131/zrt_lookup_fy2021.html HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    Content-Length: 9039
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 09 Dec 2024 22:27:19 GMT
                                                                                                                                                                                                                                    Expires: Mon, 23 Dec 2024 22:27:19 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                    ETag: 17661348622971093804
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 51123
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC751INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 6e 2c 70 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 77 3d 6c 2c 7a 3d 30 3b 7a 3c 61 61 2e 6c 65 6e 67 74 68 3b 7a 2b 2b 29 69 66 28 77 3d 77 5b 61 61 5b 7a 5d 5d 2c 77 3d 3d 6e 75 6c 6c 29 7b 70 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 70 3d 77
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 20 47 28 61 29 7b 47 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 47 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 66 61 3d 63 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 21 3d 2d 31 26 26 21 43 28 22 45 64 67 65 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 46 28 29 3b 46 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 46 28 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 45 64 67 65 22 29 29 7c 7c 28 45 28 29 3f 42 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 43 28 22 45 64 67 2f 22 29 29 7c 7c 45 28 29 26 26 42 28 22 4f 70 65 72
                                                                                                                                                                                                                                    Data Ascii: G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B("Oper
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 5f 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 62 3d 70 61 28 6c 2e 64 6f 63 75 6d 65 6e 74 29 3b 62 2e 73 72 63 3d 61 3b 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 62 29 7d 3b 6c 65 74 20 4a 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 69 66 28 21 4a 29 62 3a 7b 76 61 72 20 61 3d 6e 61 28 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 72 79 7b 63 6f 6e 73 74 20 63 3d 61 5b 62 5d 2e 66 72 61 6d 65 73 2e 67 6f 6f 67 6c 65 5f 65 73 66 3b 69 66 28 63 26 26 49 28 63 29 29 7b 4a 3d 63 3b 62 72 65 61 6b 20 62 7d 7d 63 61 74 63 68 28 63 29 7b 7d 4a 3d 6e 75 6c 6c 7d 28 61 3d 4a 29 3f 28 28 62 3d 61 2e 65 73 66 5f 70 72 6f 70 41 72 72 61 79 29 7c 7c
                                                                                                                                                                                                                                    Data Ascii: _requests=[]);const b=pa(l.document);b.src=a;l.google_image_requests.push(b)};let J=null;function ra(){if(!J)b:{var a=na();for(var b=0;b<a.length;b++)try{const c=a[b].frames.google_esf;if(c&&I(c)){J=c;break b}}catch(c){}J=null}(a=J)?((b=a.esf_propArray)||
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 6e 69 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 4f 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 46 61 3d 21 21 28 4f 26 26 4f 2e 6d 61 72 6b 26 26 4f 2e 6d 65 61 73 75 72 65 26 26 4f 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 46 61 29 7b 76 61 72 20 62 3b 69 66 28 4d 3d 3d 3d 6e 75 6c 6c 29 7b 4d 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 6c 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 63 61 74 63 68 28 63 29 7b 61 3d 6c 2e 6c 6f 63 61 74
                                                                                                                                                                                                                                    Data Ascii: niqueId=Math.random()}};const O=l.performance,Fa=!!(O&&O.mark&&O.measure&&O.clearMarks),P=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=Fa){var b;if(M===null){M="";try{a="";try{a=l.top.location.hash}catch(c){a=l.locat
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 62 2c 63 2c 64 2b 31 2c 66 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 66 7c 7c 28 66 3d 30 29 2c 66 3c 32 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 61 28 61 2c 62 2c 63 2c 64 2c 66 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 6c 65 74 20 62 3d 31 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 2e 68 29 63 2e 6c 65 6e 67 74 68 3e 62 26 26 28 62 3d 63 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 33 39 39 37 2d 62 2d 61 2e 69 2e 6c 65 6e 67 74 68 2d 31 7d 0a
                                                                                                                                                                                                                                    Data Ascii: b,c,d+1,f));return e.join(c[d])}}else if(typeof a==="object")return f||(f=0),f<2?encodeURIComponent(Ia(a,b,c,d,f+1)):"...";return encodeURIComponent(String(a))}function Ka(a){let b=1;for(const c in a.h)c.length>b&&(b=c.length);return 3997-b-a.i.length-1}
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3d 3d 6b 2e 6c 65 6e 67 74 68 2d 31 29 66 6f 72 28 72 3d 31 3b 72 3c 6b 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 76 61 72 20 78 3d 6b 5b 72 5d 3b 78 2e 75 72 6c 7c 7c 28 78 2e 75 72 6c 3d 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 5b 72 2d 31 5d 7c 7c 22 22 2c 78 2e 6c 3d 21 30 29 7d 76 61 72 20 75 3d 6b 3b 6c 65 74 20 4e 3d 6e 65 77 20 42 61 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 31 29 3b 67 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 58 3d 75 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 78 3d 58 3b 78 3e 3d 30 3b 2d 2d 78 29 7b 76 61 72 20 76
                                                                                                                                                                                                                                    Data Ascii: location.ancestorOrigins&&g.location.ancestorOrigins.length==k.length-1)for(r=1;r<k.length;++r){var x=k[r];x.url||(x.url=g.location.ancestorOrigins[r-1]||"",x.l=!0)}var u=k;let N=new Ba(l.location.href,!1);g=null;const X=u.length-1;for(x=X;x>=0;--x){var v
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1338INData Raw: 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 51 61 28 29 3a 55 2e 67 26 26 68 61 28 28 29 3d 3e 7b 51 61 28 29 7d 29 7d 29 28 29 3b 76 61 72 20 52 61 3d 61 3d 3e 7b 54 2e 67 3d 62 3d 3e 7b 65 61 28 61 2c 63 3d 3e 7b 63 28 62 29 7d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 61 28 61 29 7b 61 3d 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 3b 48 3d 3d 3d 76 6f 69 64 20 30 26 26 28 48 3d 6a 61 28 29 29 3b 76 61 72 20 62 3d 48 3b 72 65 74 75 72 6e 20 6e 65 77 20 6b 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 3b 76 61 72 20 56 3b 69 66 28 56 3d 66 61 29 7b 76 61 72 20 57 3d 22 49 46 52 41 4d 45
                                                                                                                                                                                                                                    Data Ascii: indow.document.readyState=="complete"?Qa():U.g&&ha(()=>{Qa()})})();var Ra=a=>{T.g=b=>{ea(a,c=>{c(b)})}};function Sa(a){a=a===null?"null":a===void 0?"undefined":a;H===void 0&&(H=ja());var b=H;return new ka(b?b.createHTML(a):a)};var V;if(V=fa){var W="IFRAME


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.749800142.250.181.984437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:21 UTC1909OUTGET /pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=280&slotname=6875409483&adk=755143415&adf=2071877279&pi=t.ma~as.6875409483&w=728&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=728x280&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032217&bpp=8&bdt=6466&idt=3963&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=5666469010253&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=273&ady=28&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C% [TRUNCATED]
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:22 GMT
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 10-Dec-2024 12:54:22 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:39:22 GMT
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC602INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 3d 20 27 72 32 30 32 34 31 32 30 35 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 3d 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 6c 65 66 74 4d 61 72 67 69 6e 3d 22 30 22 20 74 6f 70 4d 61 72 67 69 6e 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 64 69 63 6e 66 20 3d 20 7b 7d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 6a 63 3d 22 34 32 22 20 64 61 74 61 2d 6a 63 2d 76
                                                                                                                                                                                                                                    Data Ascii: 8000<!doctype html><html><head><script>var jscVersion = 'r20241205';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-v
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 2f 20 76 61 72 20 75 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 77 2c 78 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 79 3d 75 2c 41 3d 30 3b 41 3c 61 61 2e 6c 65 6e 67 74 68 3b 41 2b 2b 29 69 66 28 79 3d 79 5b 61 61 5b 41 5d 5d 2c 79 3d 3d 6e 75 6c 6c 29 7b 78 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 78 3d 79 7d 76 61 72 20 62 61 3d 78 26 26 78 5b 36 31 30 34 30 31 33 30 31 5d 3b 77 3d 62 61 21 3d 6e 75 6c 6c 3f 62 61 3a 21 31 3b 76 61 72 20 42 3b 63 6f 6e 73 74 20 63 61 3d 75 2e 6e 61 76 69 67 61 74 6f 72 3b 42 3d 63 61 3f 63 61 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 77 3f 42 3f 42 2e 62 72 61
                                                                                                                                                                                                                                    Data Ascii: / var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.bra
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 74 22 3a 72 65 74 75 72 6e 20 61 3e 3d 6b 61 26 26 61 3c 3d 6c 61 3f 4e 75 6d 62 65 72 28 61 29 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 61 3f 31 3a 30 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 4b 28 61 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 6c 65 74 20 62 3d 22 22 2c 63 3d 30 3b 63 6f 6e 73 74 20 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 66 6f 72 28 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72
                                                                                                                                                                                                                                    Data Ascii: t":return a>=ka&&a<=la?Number(a):String(a);case "boolean":return a?1:0;case "object":if(a)if(Array.isArray(a)){if(K(a))return}else if(a!=null&&a instanceof Uint8Array){let b="",c=0;const d=a.length-10240;for(;c<d;)b+=String.fromCharCode.apply(null,a.subar
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 20 45 72 72 6f 72 28 22 66 61 72 72 22 29 3b 69 66 28 63 26 36 34 29 62 72 65 61 6b 20 61 3b 62 3d 3d 3d 31 7c 7c 62 3d 3d 3d 32 7c 7c 28 63 7c 3d 36 34 29 3b 62 3d 61 3b 76 61 72 20 64 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 64 26 26 28 2d 2d 64 2c 6a 61 28 62 5b 64 5d 29 29 29 7b 63 7c 3d 32 35 36 3b 62 3d 64 2d 28 2b 21 21 28 63 26 35 31 32 29 2d 31 29 3b 69 66 28 62 3e 3d 31 30 32 34 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 76 74 6c 6d 74 22 29 3b 63 3d 63 26 2d 33 33 35 32 31 36 36 35 7c 28 62 26 31 30 32 33 29 3c 3c 31 35 7d 7d 61 5b 4a 5d 3d 63 7d 74 68 69 73 2e 6c 3d 61 7d 74 6f 4a 53 4f 4e 28 29 7b 72 65 74 75 72 6e 20 78 61 28 74 68 69 73 29 7d 7d 3b 4e 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 61 3b 4e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f
                                                                                                                                                                                                                                    Data Ascii: Error("farr");if(c&64)break a;b===1||b===2||(c|=64);b=a;var d=b.length;if(d&&(--d,ja(b[d]))){c|=256;b=d-(+!!(c&512)-1);if(b>=1024)throw Error("pvtlmt");c=c&-33521665|(b&1023)<<15}}a[J]=c}this.l=a}toJSON(){return xa(this)}};N.prototype.A=fa;N.prototype.to
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 4c 69 73 74 65 6e 65 72 26 26 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 76 61 72 20 47 61 3d 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 5e 3a 2f 3f 23 2e 5d 2b 29 3a 29 3f 28 3f 3a 2f 2f 28 3f 3a 28 5b 5e 5c 5c 5c 5c 2f 3f 23 5d 2a 29 40 29 3f 28 5b 5e 5c 5c 5c 5c 2f 3f 23 5d 2a 3f 29 28 3f 3a 3a 28 5b 30 2d 39 5d 2b 29 29 3f 28 3f 3d 5b 5c 5c 5c 5c 2f 3f 23 5d 7c 24 29 29 3f 28 5b 5e 3f 23 5d 2b 29 3f 28 3f 3a 5c 5c 3f 28 5b 5e 23 5d 2a 29 29 3f 28 3f 3a 23 28 5b 5c 5c 73 5c 5c 53 5d 2a 29 29 3f 24 22 29 3b 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 2c 62 2c 63 2c 64 29 7b 63 6f 6e 73 74 20 65 3d 63 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 28 62 3d 61 2e 69 6e 64 65 78 4f 66 28 63 2c 62 29 29 3e 3d 30 26 26 62
                                                                                                                                                                                                                                    Data Ascii: Listener&&a.removeEventListener(b,c,!1)};var Ga=RegExp("^(?:([^:/?#.]+):)?(?://(?:([^\\\\/?#]*)@)?([^\\\\/?#]*?)(?::([0-9]+))?(?=[\\\\/?#]|$))?([^?#]+)?(?:\\?([^#]*))?(?:#([\\s\\S]*))?$");function Ha(a,b,c,d){const e=c.length;for(;(b=a.indexOf(c,b))>=0&&b
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 55 61 28 61 2c 62 29 7b 75 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 7c 7c 28 75 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 63 3d 53 61 28 75 2e 64 6f 63 75 6d 65 6e 74 29 3b 69 66 28 62 29 7b 63 6f 6e 73 74 20 64 3d 65 3d 3e 7b 62 26 26 62 28 65 29 3b 46 61 28 63 2c 22 6c 6f 61 64 22 2c 64 29 3b 46 61 28 63 2c 22 65 72 72 6f 72 22 2c 64 29 7d 3b 51 28 63 2c 22 6c 6f 61 64 22 2c 64 29 3b 51 28 63 2c 22 65 72 72 6f 72 22 2c 64 29 7d 63 2e 73 72 63 3d 61 3b 75 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 63 29 7d 3b 6c 65 74 20 56 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 61 2c 62 3d 6e 75 6c
                                                                                                                                                                                                                                    Data Ascii: a,b)}function Ua(a,b){u.google_image_requests||(u.google_image_requests=[]);const c=Sa(u.document);if(b){const d=e=>{b&&b(e);Fa(c,"load",d);Fa(c,"error",d)};Q(c,"load",d);Q(c,"error",d)}c.src=a;u.google_image_requests.push(c)};let Va=0;function Wa(a,b=nul
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 67 45 78 70 28 22 5c 6e 20 2a 22 2c 22 67 22 29 2c 22 5c 6e 22 29 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 64 29 7b 62 3d 63 3b 62 72 65 61 6b 20 61 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 3b 63 6f 6e 73 74 20 62 62 3d 52 65 67 45 78 70 28 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 5c 5c 77 7c 2d 29 2b 5c 5c 2e 63 64 6e 5c 5c 2e 61 6d 70 70 72 6f 6a 65 63 74 5c 5c 2e 28 6e 65 74 7c 6f 72 67 29 28 5c 5c 3f 7c 2f 7c 24 29 22 29 3b 76 61 72 20 63 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 69 3d 62 7d 7d 2c 64 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 75 72 6c 3d 61 3b 74 68 69 73 2e 75 3d 21 21 62 3b 74 68 69 73 2e 64 65 70
                                                                                                                                                                                                                                    Data Ascii: gExp("\n *","g"),"\n");break a}catch(d){b=c;break a}b=void 0}return b};const bb=RegExp("^https?://(\\w|-)+\\.cdn\\.ampproject\\.(net|org)(\\?|/|$)");var cb=class{constructor(a,b){this.g=a;this.i=b}},db=class{constructor(a,b){this.url=a;this.u=!!b;this.dep
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 67 6f 6f 67 5f 24 7b 61 2e 6c 61 62 65 6c 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 73 74 61 72 74 60 3b 54 26 26 55 28 29 26 26 54 2e 6d 61 72 6b 28 62 29 3b 72 65 74 75 72 6e 20 61 7d 65 6e 64 28 61 29 7b 69 66 28 74 68 69 73 2e 67 26 26 74 79 70 65 6f 66 20 61 2e 76 61 6c 75 65 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 61 2e 64 75 72 61 74 69 6f 6e 3d 28 66 62 28 29 7c 7c 65 62 28 29 29 2d 61 2e 76 61 6c 75 65 3b 76 61 72 20 62 3d 60 67 6f 6f 67 5f 24 7b 61 2e 6c 61 62 65 6c 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 65 6e 64 60 3b 54 26 26 55 28 29 26 26 54 2e 6d 61 72 6b 28 62 29 3b 21 74 68 69 73 2e 67 7c 7c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3e 20 32 30 34 38 7c 7c 74 68 69 73 2e 69 2e 70 75 73 68 28 61 29 7d 7d 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                    Data Ascii: goog_${a.label}_${a.uniqueId}_start`;T&&U()&&T.mark(b);return a}end(a){if(this.g&&typeof a.value==="number"){a.duration=(fb()||eb())-a.value;var b=`goog_${a.label}_${a.uniqueId}_end`;T&&U()&&T.mark(b);!this.g||this.i.length> 2048||this.i.push(a)}}};functi
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 2c 61 2e 67 2e 65 6e 64 28 66 29 29 3a 65 3d 63 28 29 7d 63 61 74 63 68 28 67 29 7b 63 3d 21 30 3b 74 72 79 7b 69 62 28 66 29 2c 63 3d 61 2e 42 28 62 2c 6e 65 77 20 24 61 28 67 2c 7b 6d 65 73 73 61 67 65 3a 61 62 28 67 29 7d 29 2c 76 6f 69 64 20 30 2c 64 29 7d 63 61 74 63 68 28 6c 29 7b 61 2e 6d 28 32 31 37 2c 6c 29 7d 69 66 28 63 29 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 3f 2e 65 72 72 6f 72 3f 2e 28 67 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 67 3b 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 58 3b 72 65 74 75 72 6e 28 2e 2e 2e 66 29 3d 3e 70 62 28 65 2c 61 2c 28 29 3d 3e 62 2e 61 70 70 6c 79 28 63 2c 66 29 2c 64 29 7d 20 76 61 72 20 73 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74
                                                                                                                                                                                                                                    Data Ascii: ,a.g.end(f)):e=c()}catch(g){c=!0;try{ib(f),c=a.B(b,new $a(g,{message:ab(g)}),void 0,d)}catch(l){a.m(217,l)}if(c)window.console?.error?.(g);else throw g;}return e}function qb(a,b,c,d){var e=X;return(...f)=>pb(e,a,()=>b.apply(c,f),d)} var sb=class{construct
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 61 5d 29 3b 66 3d 6e 65 77 20 63 62 28 6d 61 2c 72 29 3b 69 66 28 66 2e 69 29 7b 71 3d 43 3b 76 61 72 20 74 3d 66 2e 69 2e 75 72 6c 7c 7c 22 22 3b 71 2e 67 2e 70 75 73 68 28 34 29 3b 71 2e 69 5b 34 5d 3d 57 28 22 74 6f 70 22 2c 74 29 7d 76 61 72 20 44 3d 7b 75 72 6c 3a 66 2e 67 2e 75 72 6c 7c 7c 22 22 7d 3b 69 66 28 66 2e 67 2e 75 72 6c 29 7b 63 6f 6e 73 74 20 76 3d 66 2e 67 2e 75 72 6c 2e 6d 61 74 63 68 28 47 61 29 3b 76 61 72 20 7a 3d 76 5b 31 5d 2c 4f 61 3d 76 5b 33 5d 2c 50 61 3d 76 5b 34 5d 3b 74 3d 22 22 3b 7a 26 26 28 74 2b 3d 7a 2b 22 3a 22 29 3b 4f 61 26 26 28 74 2b 3d 22 2f 2f 22 2c 74 2b 3d 4f 61 2c 50 61 26 26 28 74 2b 3d 22 3a 22 2b 50 61 29 29 3b 76 61 72 20 51 61 3d 74 7d 65 6c 73 65 20 51 61 3d 22 22 3b 7a 3d 43 3b 44 3d 5b 44 2c 7b 75 72
                                                                                                                                                                                                                                    Data Ascii: a]);f=new cb(ma,r);if(f.i){q=C;var t=f.i.url||"";q.g.push(4);q.i[4]=W("top",t)}var D={url:f.g.url||""};if(f.g.url){const v=f.g.url.match(Ga);var z=v[1],Oa=v[3],Pa=v[4];t="";z&&(t+=z+":");Oa&&(t+="//",t+=Oa,Pa&&(t+=":"+Pa));var Qa=t}else Qa="";z=C;D=[D,{ur


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.749801142.250.181.984437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:21 UTC1939OUTGET /pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=600&slotname=7992105487&adk=2585668214&adf=2175242420&pi=t.ma~as.7992105487&w=160&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=160x600&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032225&bpp=1&bdt=6475&idt=3995&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=847&ady=1332&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034 [TRUNCATED]
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:22 GMT
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 10-Dec-2024 12:54:22 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:39:22 GMT
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC602INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 3d 20 27 72 32 30 32 34 31 32 30 35 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 3d 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 6c 65 66 74 4d 61 72 67 69 6e 3d 22 30 22 20 74 6f 70 4d 61 72 67 69 6e 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 64 69 63 6e 66 20 3d 20 7b 7d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 6a 63 3d 22 34 32 22 20 64 61 74 61 2d 6a 63 2d 76
                                                                                                                                                                                                                                    Data Ascii: 8000<!doctype html><html><head><script>var jscVersion = 'r20241205';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-v
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 2f 20 76 61 72 20 75 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 77 2c 78 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 79 3d 75 2c 41 3d 30 3b 41 3c 61 61 2e 6c 65 6e 67 74 68 3b 41 2b 2b 29 69 66 28 79 3d 79 5b 61 61 5b 41 5d 5d 2c 79 3d 3d 6e 75 6c 6c 29 7b 78 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 78 3d 79 7d 76 61 72 20 62 61 3d 78 26 26 78 5b 36 31 30 34 30 31 33 30 31 5d 3b 77 3d 62 61 21 3d 6e 75 6c 6c 3f 62 61 3a 21 31 3b 76 61 72 20 42 3b 63 6f 6e 73 74 20 63 61 3d 75 2e 6e 61 76 69 67 61 74 6f 72 3b 42 3d 63 61 3f 63 61 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 77 3f 42 3f 42 2e 62 72 61
                                                                                                                                                                                                                                    Data Ascii: / var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.bra
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 74 22 3a 72 65 74 75 72 6e 20 61 3e 3d 6b 61 26 26 61 3c 3d 6c 61 3f 4e 75 6d 62 65 72 28 61 29 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 61 3f 31 3a 30 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 4b 28 61 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 6c 65 74 20 62 3d 22 22 2c 63 3d 30 3b 63 6f 6e 73 74 20 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 66 6f 72 28 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72
                                                                                                                                                                                                                                    Data Ascii: t":return a>=ka&&a<=la?Number(a):String(a);case "boolean":return a?1:0;case "object":if(a)if(Array.isArray(a)){if(K(a))return}else if(a!=null&&a instanceof Uint8Array){let b="",c=0;const d=a.length-10240;for(;c<d;)b+=String.fromCharCode.apply(null,a.subar
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 20 45 72 72 6f 72 28 22 66 61 72 72 22 29 3b 69 66 28 63 26 36 34 29 62 72 65 61 6b 20 61 3b 62 3d 3d 3d 31 7c 7c 62 3d 3d 3d 32 7c 7c 28 63 7c 3d 36 34 29 3b 62 3d 61 3b 76 61 72 20 64 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 64 26 26 28 2d 2d 64 2c 6a 61 28 62 5b 64 5d 29 29 29 7b 63 7c 3d 32 35 36 3b 62 3d 64 2d 28 2b 21 21 28 63 26 35 31 32 29 2d 31 29 3b 69 66 28 62 3e 3d 31 30 32 34 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 76 74 6c 6d 74 22 29 3b 63 3d 63 26 2d 33 33 35 32 31 36 36 35 7c 28 62 26 31 30 32 33 29 3c 3c 31 35 7d 7d 61 5b 4a 5d 3d 63 7d 74 68 69 73 2e 6c 3d 61 7d 74 6f 4a 53 4f 4e 28 29 7b 72 65 74 75 72 6e 20 78 61 28 74 68 69 73 29 7d 7d 3b 4e 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 61 3b 4e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f
                                                                                                                                                                                                                                    Data Ascii: Error("farr");if(c&64)break a;b===1||b===2||(c|=64);b=a;var d=b.length;if(d&&(--d,ja(b[d]))){c|=256;b=d-(+!!(c&512)-1);if(b>=1024)throw Error("pvtlmt");c=c&-33521665|(b&1023)<<15}}a[J]=c}this.l=a}toJSON(){return xa(this)}};N.prototype.A=fa;N.prototype.to
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 4c 69 73 74 65 6e 65 72 26 26 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 76 61 72 20 47 61 3d 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 5e 3a 2f 3f 23 2e 5d 2b 29 3a 29 3f 28 3f 3a 2f 2f 28 3f 3a 28 5b 5e 5c 5c 5c 5c 2f 3f 23 5d 2a 29 40 29 3f 28 5b 5e 5c 5c 5c 5c 2f 3f 23 5d 2a 3f 29 28 3f 3a 3a 28 5b 30 2d 39 5d 2b 29 29 3f 28 3f 3d 5b 5c 5c 5c 5c 2f 3f 23 5d 7c 24 29 29 3f 28 5b 5e 3f 23 5d 2b 29 3f 28 3f 3a 5c 5c 3f 28 5b 5e 23 5d 2a 29 29 3f 28 3f 3a 23 28 5b 5c 5c 73 5c 5c 53 5d 2a 29 29 3f 24 22 29 3b 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 2c 62 2c 63 2c 64 29 7b 63 6f 6e 73 74 20 65 3d 63 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 28 62 3d 61 2e 69 6e 64 65 78 4f 66 28 63 2c 62 29 29 3e 3d 30 26 26 62
                                                                                                                                                                                                                                    Data Ascii: Listener&&a.removeEventListener(b,c,!1)};var Ga=RegExp("^(?:([^:/?#.]+):)?(?://(?:([^\\\\/?#]*)@)?([^\\\\/?#]*?)(?::([0-9]+))?(?=[\\\\/?#]|$))?([^?#]+)?(?:\\?([^#]*))?(?:#([\\s\\S]*))?$");function Ha(a,b,c,d){const e=c.length;for(;(b=a.indexOf(c,b))>=0&&b
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 55 61 28 61 2c 62 29 7b 75 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 7c 7c 28 75 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 63 3d 53 61 28 75 2e 64 6f 63 75 6d 65 6e 74 29 3b 69 66 28 62 29 7b 63 6f 6e 73 74 20 64 3d 65 3d 3e 7b 62 26 26 62 28 65 29 3b 46 61 28 63 2c 22 6c 6f 61 64 22 2c 64 29 3b 46 61 28 63 2c 22 65 72 72 6f 72 22 2c 64 29 7d 3b 51 28 63 2c 22 6c 6f 61 64 22 2c 64 29 3b 51 28 63 2c 22 65 72 72 6f 72 22 2c 64 29 7d 63 2e 73 72 63 3d 61 3b 75 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 63 29 7d 3b 6c 65 74 20 56 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 61 2c 62 3d 6e 75 6c
                                                                                                                                                                                                                                    Data Ascii: a,b)}function Ua(a,b){u.google_image_requests||(u.google_image_requests=[]);const c=Sa(u.document);if(b){const d=e=>{b&&b(e);Fa(c,"load",d);Fa(c,"error",d)};Q(c,"load",d);Q(c,"error",d)}c.src=a;u.google_image_requests.push(c)};let Va=0;function Wa(a,b=nul
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 67 45 78 70 28 22 5c 6e 20 2a 22 2c 22 67 22 29 2c 22 5c 6e 22 29 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 64 29 7b 62 3d 63 3b 62 72 65 61 6b 20 61 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 3b 63 6f 6e 73 74 20 62 62 3d 52 65 67 45 78 70 28 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 5c 5c 77 7c 2d 29 2b 5c 5c 2e 63 64 6e 5c 5c 2e 61 6d 70 70 72 6f 6a 65 63 74 5c 5c 2e 28 6e 65 74 7c 6f 72 67 29 28 5c 5c 3f 7c 2f 7c 24 29 22 29 3b 76 61 72 20 63 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 69 3d 62 7d 7d 2c 64 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 75 72 6c 3d 61 3b 74 68 69 73 2e 75 3d 21 21 62 3b 74 68 69 73 2e 64 65 70
                                                                                                                                                                                                                                    Data Ascii: gExp("\n *","g"),"\n");break a}catch(d){b=c;break a}b=void 0}return b};const bb=RegExp("^https?://(\\w|-)+\\.cdn\\.ampproject\\.(net|org)(\\?|/|$)");var cb=class{constructor(a,b){this.g=a;this.i=b}},db=class{constructor(a,b){this.url=a;this.u=!!b;this.dep
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 67 6f 6f 67 5f 24 7b 61 2e 6c 61 62 65 6c 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 73 74 61 72 74 60 3b 54 26 26 55 28 29 26 26 54 2e 6d 61 72 6b 28 62 29 3b 72 65 74 75 72 6e 20 61 7d 65 6e 64 28 61 29 7b 69 66 28 74 68 69 73 2e 67 26 26 74 79 70 65 6f 66 20 61 2e 76 61 6c 75 65 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 61 2e 64 75 72 61 74 69 6f 6e 3d 28 66 62 28 29 7c 7c 65 62 28 29 29 2d 61 2e 76 61 6c 75 65 3b 76 61 72 20 62 3d 60 67 6f 6f 67 5f 24 7b 61 2e 6c 61 62 65 6c 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 65 6e 64 60 3b 54 26 26 55 28 29 26 26 54 2e 6d 61 72 6b 28 62 29 3b 21 74 68 69 73 2e 67 7c 7c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3e 20 32 30 34 38 7c 7c 74 68 69 73 2e 69 2e 70 75 73 68 28 61 29 7d 7d 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                    Data Ascii: goog_${a.label}_${a.uniqueId}_start`;T&&U()&&T.mark(b);return a}end(a){if(this.g&&typeof a.value==="number"){a.duration=(fb()||eb())-a.value;var b=`goog_${a.label}_${a.uniqueId}_end`;T&&U()&&T.mark(b);!this.g||this.i.length> 2048||this.i.push(a)}}};functi
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 2c 61 2e 67 2e 65 6e 64 28 66 29 29 3a 65 3d 63 28 29 7d 63 61 74 63 68 28 67 29 7b 63 3d 21 30 3b 74 72 79 7b 69 62 28 66 29 2c 63 3d 61 2e 42 28 62 2c 6e 65 77 20 24 61 28 67 2c 7b 6d 65 73 73 61 67 65 3a 61 62 28 67 29 7d 29 2c 76 6f 69 64 20 30 2c 64 29 7d 63 61 74 63 68 28 6c 29 7b 61 2e 6d 28 32 31 37 2c 6c 29 7d 69 66 28 63 29 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 3f 2e 65 72 72 6f 72 3f 2e 28 67 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 67 3b 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 58 3b 72 65 74 75 72 6e 28 2e 2e 2e 66 29 3d 3e 70 62 28 65 2c 61 2c 28 29 3d 3e 62 2e 61 70 70 6c 79 28 63 2c 66 29 2c 64 29 7d 20 76 61 72 20 73 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74
                                                                                                                                                                                                                                    Data Ascii: ,a.g.end(f)):e=c()}catch(g){c=!0;try{ib(f),c=a.B(b,new $a(g,{message:ab(g)}),void 0,d)}catch(l){a.m(217,l)}if(c)window.console?.error?.(g);else throw g;}return e}function qb(a,b,c,d){var e=X;return(...f)=>pb(e,a,()=>b.apply(c,f),d)} var sb=class{construct
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 61 5d 29 3b 66 3d 6e 65 77 20 63 62 28 6d 61 2c 72 29 3b 69 66 28 66 2e 69 29 7b 71 3d 43 3b 76 61 72 20 74 3d 66 2e 69 2e 75 72 6c 7c 7c 22 22 3b 71 2e 67 2e 70 75 73 68 28 34 29 3b 71 2e 69 5b 34 5d 3d 57 28 22 74 6f 70 22 2c 74 29 7d 76 61 72 20 44 3d 7b 75 72 6c 3a 66 2e 67 2e 75 72 6c 7c 7c 22 22 7d 3b 69 66 28 66 2e 67 2e 75 72 6c 29 7b 63 6f 6e 73 74 20 76 3d 66 2e 67 2e 75 72 6c 2e 6d 61 74 63 68 28 47 61 29 3b 76 61 72 20 7a 3d 76 5b 31 5d 2c 4f 61 3d 76 5b 33 5d 2c 50 61 3d 76 5b 34 5d 3b 74 3d 22 22 3b 7a 26 26 28 74 2b 3d 7a 2b 22 3a 22 29 3b 4f 61 26 26 28 74 2b 3d 22 2f 2f 22 2c 74 2b 3d 4f 61 2c 50 61 26 26 28 74 2b 3d 22 3a 22 2b 50 61 29 29 3b 76 61 72 20 51 61 3d 74 7d 65 6c 73 65 20 51 61 3d 22 22 3b 7a 3d 43 3b 44 3d 5b 44 2c 7b 75 72
                                                                                                                                                                                                                                    Data Ascii: a]);f=new cb(ma,r);if(f.i){q=C;var t=f.i.url||"";q.g.push(4);q.i[4]=W("top",t)}var D={url:f.g.url||""};if(f.g.url){const v=f.g.url.match(Ga);var z=v[1],Oa=v[3],Pa=v[4];t="";z&&(t+=z+":");Oa&&(t+="//",t+=Oa,Pa&&(t+=":"+Pa));var Qa=t}else Qa="";z=C;D=[D,{ur


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.749803142.250.181.984437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:21 UTC2257OUTGET /pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1723972423&plaf=2%3A2&plat=1%3A16777216%2C3%3A65536%2C4%3A65536%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032226&bpp=18&bdt=6475&idt=4012&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280%2C160x600&nras=1&correlator=566 [TRUNCATED]
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:22 GMT
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 10-Dec-2024 12:54:22 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:39:22 GMT
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC602INData Raw: 38 30 30 30 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 20 3d 20 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 73 72 61 5f 6c 61 74 65 72 5f 62 6c 6f 63 6b 73 2e 70 75 73 68 28 7b 63 72 65 61 74 69 76 65 3a 27 5c 78 33 63 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 5c 78 33 65 5c 78 33 63 68 74 6d 6c 5c 78 33 65 5c 78 33 63 68 65 61 64 5c 78 33 65 5c 78 33 63 73 63 72 69 70 74 5c 78 33 65 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 5c 78 33 64 20 5c 78 32 37 72 32 30 32 34 31 32 30 35 5c 78 32 37 3b 5c 78 33 63 2f 73 63 72 69 70 74 5c 78 33 65 5c 78 33 63 73 63 72 69 70 74 5c 78 33 65 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 5c 78 33 64 5b 5d 3b 5c 78 33 63 2f 73 63
                                                                                                                                                                                                                                    Data Ascii: 8000<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241205\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/sc
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 32 36 67 74 3b 60 64 6f 70 62 2f 25 5c 78 32 36 6c 74 3b 31 37 33 32 32 36 31 21 5c 78 33 64 7c 76 71 63 29 21 37 32 30 31 30 36 31 3f 5c 78 32 36 23 33 39 3b 39 65 66 6f 74 6d 28 5c 78 32 36 61 6d 70 3b 32 30 37 32 33 3b 5c 78 32 36 67 74 3b 3a 5c 78 32 36 61 6d 70 3b 5c 78 32 36 67 74 3b 60 64 6f 70 62 2f 25 5c 78 32 36 6c 74 3b 31 32 34 35 3b 30 35 21 5c 78 33 64 6e 65 68 75 60 2f 21 33 36 31 3a 5c 78 32 36 6c 74 3b 33 32 30 21 39 73 71 72 6d 28 5c 78 32 36 61 6d 70 3b 32 30 35 37 3f 36 31 5c 78 32 36 6c 74 3b 5c 78 32 36 61 6d 70 3b 5c 78 32 36 67 74 3b 60 64 6f 70 62 7e 5c 78 32 36 71 75 6f 74 3b 5d 5c 78 32 32 5c 78 33 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5c 78 32 37 75 73 65 20 73 74 72 69 63 74 5c 78 32 37 3b 2f 2a 20 20 43 6f 70 79 72 69 67 68
                                                                                                                                                                                                                                    Data Ascii: 26gt;`dopb/%\x26lt;1732261!\x3d|vqc)!7201061?\x26#39;9efotm(\x26amp;20723;\x26gt;:\x26amp;\x26gt;`dopb/%\x26lt;1245;05!\x3dnehu`/!361:\x26lt;320!9sqrm(\x26amp;2057?61\x26lt;\x26amp;\x26gt;`dopb~\x26quot;]\x22\x3e(function(){\x27use strict\x27;/* Copyrigh
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 61 7c 7c 74 79 70 65 6f 66 20 61 21 5c 78 33 64 5c 78 33 64 5c 78 32 32 6f 62 6a 65 63 74 5c 78 32 32 7c 7c 61 2e 67 21 5c 78 33 64 5c 78 33 64 6d 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 61 21 5c 78 33 64 5c 78 33 64 6e 75 6c 6c 5c 78 32 36 5c 78 32 36 74 79 70 65 6f 66 20 61 5c 78 33 64 5c 78 33 64 5c 78 33 64 5c 78 32 32 6f 62 6a 65 63 74 5c 78 32 32 5c 78 32 36 5c 78 32 36 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 5c 78 32 36 5c 78 32 36 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5c 78 33 64 5c 78 33 64 5c 78 33 64 4f 62 6a 65 63 74 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 61 5b 42 5d 7c 30 29 5c
                                                                                                                                                                                                                                    Data Ascii: a||typeof a!\x3d\x3d\x22object\x22||a.g!\x3d\x3dma)}function oa(a){return a!\x3d\x3dnull\x26\x26typeof a\x3d\x3d\x3d\x22object\x22\x26\x26!Array.isArray(a)\x26\x26a.constructor\x3d\x3d\x3dObject}function E(a){return!Array.isArray(a)||a.length?!1:(a[B]|0)\
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 3f 21 21 28 65 5c 78 32 36 33 32 29 3a 76 6f 69 64 20 30 3b 61 5c 78 33 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 3b 66 6f 72 28 6c 65 74 20 66 5c 78 33 64 30 3b 66 5c 78 33 63 61 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 61 5b 66 5d 5c 78 33 64 76 61 28 61 5b 66 5d 2c 62 2c 63 2c 64 2c 67 29 3b 63 5c 78 32 36 5c 78 32 36 63 28 65 2c 61 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 42 5c 78 33 64 5c 78 33 64 5c 78 33 64 6c 61 3f 61 2e 74 6f 4a 53 4f 4e 28 29 3a 75 61 28 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 64 5c 78 33 64 61 2e 75 3b 6c 65 74 20 67 5c 78 33 64 64 5b 42 5d 3b 69 66 28 67 5c 78 32 36 32 29 74 68
                                                                                                                                                                                                                                    Data Ascii: ?!!(e\x2632):void 0;a\x3dArray.prototype.slice.call(a);for(let f\x3d0;f\x3ca.length;f++)a[f]\x3dva(a[f],b,c,d,g);c\x26\x26c(e,a);return a}function xa(a){return a.B\x3d\x3d\x3dla?a.toJSON():ua(a)};function F(a,b,c){const d\x3da.u;let g\x3dd[B];if(g\x262)th
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 42 5c 78 33 64 6c 61 3b 20 49 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 5c 78 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 48 5c 78 33 64 21 30 2c 43 61 28 74 68 69 73 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 69 6e 61 6c 6c 79 7b 48 5c 78 33 64 21 31 7d 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 29 7b 61 5c 78 33 64 61 2e 75 3b 61 5c 78 33 64 48 3f 61 3a 77 61 28 61 2c 78 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 29 3b 7b 76 61 72 20 62 5c 78 33 64 21 48 3b 6c 65 74 20 68 5c 78 33 64 61 2e 6c 65 6e 67 74 68 3b 69 66 28 68 29 7b 76 61 72 20 63 5c 78 33 64 61 5b 68 2d 31 5d 2c 64 5c 78 33 64 6f 61 28 63 29 3b 64 3f 68 2d 2d 3a 63 5c 78 33 64 76 6f 69 64 20 30 3b 76 61 72
                                                                                                                                                                                                                                    Data Ascii: rototype.B\x3dla; I.prototype.toString\x3dfunction(){try{return H\x3d!0,Ca(this).toString()}finally{H\x3d!1}}; function Ca(a){a\x3da.u;a\x3dH?a:wa(a,xa,void 0,void 0,!1);{var b\x3d!H;let h\x3da.length;if(h){var c\x3da[h-1],d\x3doa(c);d?h--:c\x3dvoid 0;var
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 37 29 2b 62 2b 5c 78 32 32 5c 78 32 36 61 64 75 72 6c 5c 78 33 64 5c 78 32 32 3a 61 2b 62 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 61 5c 78 33 64 77 69 6e 64 6f 77 29 7b 72 65 74 75 72 6e 20 61 7d 3b 6c 65 74 20 4d 5c 78 33 64 71 2e 64 69 63 6e 66 7c 7c 7b 7d 3b 76 61 72 20 4e 5c 78 33 64 28 29 5c 78 33 64 5c 78 33 65 4d 2e 69 6d 70 72 74 79 70 65 5c 78 33 64 5c 78 33 64 5c 78 32 32 31 5c 78 32 32 3f 31 3a 4d 2e 69 6d 70 72 74 79 70 65 5c 78 33 64 5c 78 33 64 5c 78 32 32 32 5c 78 32 32 3f 32 3a 30 3b 66 75 6e 63 74 69 6f 6e 20 4d 61 28 61 29 7b 6c 65 74 20 62 5c 78 33 64 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 5c 78 33 64 61 28 29 2c 62 5c 78 33
                                                                                                                                                                                                                                    Data Ascii: ?a.substring(0,a.length-7)+b+\x22\x26adurl\x3d\x22:a+b;function L(a\x3dwindow){return a};let M\x3dq.dicnf||{};var N\x3d()\x3d\x3eM.imprtype\x3d\x3d\x221\x22?1:M.imprtype\x3d\x3d\x222\x22?2:0;function Ma(a){let b\x3d!1,c;return function(){b||(c\x3da(),b\x3
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 28 29 7d 63 61 74 63 68 7b 7d 7d 3b 20 76 61 72 20 57 61 5c 78 33 64 28 61 2c 62 29 5c 78 33 64 5c 78 33 65 7b 61 2e 72 65 61 64 79 53 74 61 74 65 5c 78 33 64 5c 78 33 64 5c 78 33 64 5c 78 32 32 63 6f 6d 70 6c 65 74 65 5c 78 32 32 7c 7c 61 2e 72 65 61 64 79 53 74 61 74 65 5c 78 33 64 5c 78 33 64 5c 78 33 64 5c 78 32 32 69 6e 74 65 72 61 63 74 69 76 65 5c 78 32 32 3f 28 51 2e 70 75 73 68 28 62 29 2c 51 2e 6c 65 6e 67 74 68 5c 78 33 64 5c 78 33 64 31 5c 78 32 36 5c 78 32 36 28 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 56 61 29 3a 77 69 6e 64 6f 77 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 73 65 74 49 6d 6d 65 64 69 61 74 65 28 56 61 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 56 61 2c 30 29
                                                                                                                                                                                                                                    Data Ascii: ()}catch{}}; var Wa\x3d(a,b)\x3d\x3e{a.readyState\x3d\x3d\x3d\x22complete\x22||a.readyState\x3d\x3d\x3d\x22interactive\x22?(Q.push(b),Q.length\x3d\x3d1\x26\x26(window.Promise?Promise.resolve().then(Va):window.setImmediate?setImmediate(Va):setTimeout(Va,0)
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 32 7d 29 3b 61 2e 66 65 74 63 68 28 62 2c 64 29 7d 65 6c 73 65 20 52 28 61 2c 62 2c 76 6f 69 64 20 30 2c 21 31 2c 63 29 7d 2c 24 61 5c 78 33 64 4d 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5c 78 32 32 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 5c 78 32 32 69 6e 20 58 61 28 5c 78 32 32 49 4d 47 5c 78 32 32 29 7d 29 3b 6c 65 74 20 61 62 5c 78 33 64 30 3b 66 75 6e 63 74 69 6f 6e 20 62 62 28 61 2c 62 5c 78 33 64 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 20 62 5c 78 32 36 5c 78 32 36 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5c 78 32 32 64 61 74 61 2d 6a 63 5c 78 32 32 29 5c 78 33 64 5c 78 33 64 5c 78 33 64 53 74 72 69 6e 67 28 61 29 3f 62 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 5b 24 7b 5c 78 32 32 64 61 74 61 2d
                                                                                                                                                                                                                                    Data Ascii: 2});a.fetch(b,d)}else R(a,b,void 0,!1,c)},$a\x3dMa(function(){return\x22referrerPolicy\x22in Xa(\x22IMG\x22)});let ab\x3d0;function bb(a,b\x3dnull){return b\x26\x26b.getAttribute(\x22data-jc\x22)\x3d\x3d\x3dString(a)?b:document.querySelector(`[${\x22data-
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 28 63 29 5c 78 33 64 5c 78 33 64 2d 31 5c 78 32 36 5c 78 32 36 28 61 5c 78 33 64 63 2b 5c 78 32 32 5c 5c 6e 5c 78 32 32 2b 61 29 3b 6c 65 74 20 64 3b 66 6f 72 28 3b 61 21 5c 78 33 64 64 3b 29 64 5c 78 33 64 61 2c 61 5c 78 33 64 61 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 5c 78 32 32 28 28 68 74 74 70 73 3f 3a 2f 2e 2e 2a 2f 29 5b 5e 2f 3a 5d 2a 3a 5c 5c 5c 5c 64 2b 28 3f 3a 2e 7c 5c 5c 6e 29 2a 29 5c 5c 5c 5c 32 5c 78 32 32 29 2c 5c 78 32 32 24 31 5c 78 32 32 29 3b 62 5c 78 33 64 61 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 5c 78 32 32 5c 5c 6e 20 2a 5c 78 32 32 2c 5c 78 32 32 67 5c 78 32 32 29 2c 5c 78 32 32 5c 5c 6e 5c 78 32 32 29 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 64 29 7b 62 5c 78 33 64 63 3b 62 72 65 61 6b 20 61 7d 62 5c 78 33
                                                                                                                                                                                                                                    Data Ascii: (c)\x3d\x3d-1\x26\x26(a\x3dc+\x22\\n\x22+a);let d;for(;a!\x3dd;)d\x3da,a\x3da.replace(RegExp(\x22((https?:/..*/)[^/:]*:\\\\d+(?:.|\\n)*)\\\\2\x22),\x22$1\x22);b\x3da.replace(RegExp(\x22\\n *\x22,\x22g\x22),\x22\\n\x22);break a}catch(d){b\x3dc;break a}b\x3
                                                                                                                                                                                                                                    2024-12-10 12:39:22 UTC1390INData Raw: 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 73 74 61 72 74 60 29 2c 55 2e 63 6c 65 61 72 4d 61 72 6b 73 28 60 67 6f 6f 67 5f 24 7b 61 2e 6c 61 62 65 6c 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 65 6e 64 60 29 29 7d 20 63 6c 61 73 73 20 74 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 61 5c 78 33 64 77 69 6e 64 6f 77 3b 74 68 69 73 2e 69 5c 78 33 64 5b 5d 3b 74 68 69 73 2e 6a 5c 78 33 64 61 7c 7c 71 3b 6c 65 74 20 62 5c 78 33 64 6e 75 6c 6c 3b 61 5c 78 32 36 5c 78 32 36 28 61 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 5c 78 33 64 61 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70 6f 72 74 69 6e 67 5f 71 75 65 75 65 7c 7c 5b 5d 2c 74 68 69 73 2e 69 5c 78 33 64 61 2e 67 6f 6f 67 6c 65 5f 6a 73 5f 72 65 70
                                                                                                                                                                                                                                    Data Ascii: }_${a.uniqueId}_start`),U.clearMarks(`goog_${a.label}_${a.uniqueId}_end`))} class tb{constructor(){var a\x3dwindow;this.i\x3d[];this.j\x3da||q;let b\x3dnull;a\x26\x26(a.google_js_reporting_queue\x3da.google_js_reporting_queue||[],this.i\x3da.google_js_rep


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.749805172.217.19.1934437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC542OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                                    Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                                    Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                                    Content-Length: 17945
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:24 GMT
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:39:24 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                    ETag: "1727224258380615"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61
                                                                                                                                                                                                                                    Data Ascii: function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                    Data Ascii: {var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof Object.create=="function"
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e 67 2c 65 29 2c 48 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 67 2c 66 29 3b 72
                                                                                                                                                                                                                                    Data Ascii: turn H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.g,e),H(a)}a.g.h=null;d.call(a.g,f);r
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                    Data Ascii: .prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.length;){var e=this.g;this.g=[];for(var h=0;h<e.leng
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e
                                                                                                                                                                                                                                    Data Ascii: d")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 67 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b
                                                                                                                                                                                                                                    Data Ascii: ),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var g=[],f=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&b[
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                    Data Ascii: ww.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)==null?void 0
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 62 2e 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 46 28 62 2c 43 61 28 61 29 2c 32 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 46 28 62 2c 44 61 28 61 29 2c 33 29 3b 63 61 73 65 20 33 3a 69 66 28 21 28 61 2e 6f 3e 30 29 29 7b 62 2e 67 3d 34 3b 62 72 65 61 6b 7d 72 65 74
                                                                                                                                                                                                                                    Data Ascii: is.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switch(b.g){case 1:return F(b,Ca(a),2);case 2:return F(b,Da(a),3);case 3:if(!(a.o>0)){b.g=4;break}ret
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1390INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 47 63 4c 4b 68 4f 6d 73 3d 3d 3d 76 6f 69 64 20 30 3f 31 33 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 6a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 2c 62 29 7b 53 2e 63 61
                                                                                                                                                                                                                                    Data Ascii: }function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}function Ka(){return window.GoogleGcLKhOms===void 0?13:1};function S(a,b){this.h=a;this.j=b}function La(a,b){S.ca


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.749810104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC977OUTGET /rtimp?a=imp&cr=carmax_ng&d=getgreenshot.org&gid=&im=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo&p=Z1g2egAAb00JHUgeAA9H_H6qw2u5BGnAjTxAng&sid=c81371f9-b6f3-11ef-af82-e26199aa924a HTTP/1.1
                                                                                                                                                                                                                                    Host: g.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1354INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:24 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                    Set-Cookie: sid=c81371f9-b6f3-11ef-af82-e26199aa924a; Domain=.rtbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Set-Cookie: sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a; Domain=.rtbrain.app; Max-Age=7200; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC628INData Raw: 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 39 50 4e 77 38 74 63 4a 76 41 6e 64 35 37 4c 44 65 70 45 45 49 39 32 52 63 4c 75 33 47 25 32 42 51 54 41 44 56 58 33 48 45 71 64 36 70 48 48 76 77 64 5a 5a 36 25 32 42 6b 54 33 46 6c 54 41 45 79 38 4e 63 53 75 74 4d 58 72 46 35 74 58 5a 6e 69 5a 75 36 62 45 42 71 57 37 44 56 49 51 71 6f 68 56 6e 75 77 4d 55 51 4b 73 6a 62 49 4b 47 30 59 4b 41 34 45 4d 54 31 66 6d 36 35 4b 55 56 45 59 67 34 25 33 44
                                                                                                                                                                                                                                    Data Ascii: Via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9PNw8tcJvAnd57LDepEEI92RcLu3G%2BQTADVX3HEqd6pHHvwdZZ6%2BkT3FlTAEy8NcSutMXrF5tXZniZu6bEBqW7DVIQqohVnuwMUQKsjbIKG0YKA4EMT1fm65KUVEYg4%3D


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.749811104.26.2.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC615OUTGET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:24 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1732812719992684
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 11824
                                                                                                                                                                                                                                    x-goog-hash: crc32c=i96MsA==
                                                                                                                                                                                                                                    x-goog-hash: md5=ZZoexljHe5yTbIVrm3KlSA==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC58of6DupnkjbINBpsZy1THxChHGdJaXjR7UYyvpwYkx_wsYjRbpa28Sb6Hftu_Zt7hgf0
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:02:42 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Last-Modified: Thu, 28 Nov 2024 16:52:00 GMT
                                                                                                                                                                                                                                    ETag: W/"659a1ec658c77b9c936c856b9b72a548"
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 2885
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cfelCEbqsYFuzAesIzf%2BUSRsDrVZGCHcJyTC9jp2KdHa%2F0W9yf9JXGAkm1cbeb12k%2BVenU2Yko6HdTxFro%2BCF6VjAwbCv%2F3vK6PMkvSwT4%2BjcfOSeaxO78Ba0Up1ywsxYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c2bffa14334-EWR
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 39 37 26 6d 69 6e 5f 72 74 74 3d 31 35 39 32 26 72 74 74 5f 76 61 72 3d 36 30 37 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 39 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 38 37 30 32 35 26 63 77 6e 64 3d 32 32 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 33 65 34 64 33 66 63 63 34 63 62 63 62 30 66 35 26 74 73 3d 34 36 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1592&rtt_var=607&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1193&delivery_rate=1787025&cwnd=224&unsent_bytes=0&cid=3e4d3fcc4cbcb0f5&ts=465&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1267INData Raw: 32 65 33 30 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 69 74 65 5f 6c 65 67 61 63 79 5f 67 75 61 72 64 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 3b 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 3b 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 29 28 29 2e 6e 65 78 74 28 29 7d 3b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65
                                                                                                                                                                                                                                    Data Ascii: 2e30export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof se
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 50 28 6a 28 74 29 2c 38 2c 2d 31 29 7d 2c 54 3d 6f 2c 41 3d 45 2c 46 3d 4f 62 6a 65 63 74 2c 78 3d 4f 28 22 22 2e 73 70 6c 69 74 29 2c 4d 3d 54 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 46 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 41 28 74 29 3f 78 28 74 2c 22 22 29 3a 46 28 74 29 7d 3a 46 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7d 2c 49 3d 43 2c 6b 3d 54 79 70 65 45 72 72 6f 72 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 49 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 6b 28 22 43 61 6e 27 74 20 63 61 6c
                                                                                                                                                                                                                                    Data Ascii: on(t){return P(j(t),8,-1)},T=o,A=E,F=Object,x=O("".split),M=T((function(){return!F("z").propertyIsEnumerable(0)}))?function(t){return"String"===A(t)?x(t,""):F(t)}:F,C=function(t){return null==t},I=C,k=TypeError,z=function(t){if(I(t))throw new k("Can't cal
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 6f 72 2c 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 73 74 28 6c 74 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 2c 79 74 3d 70 74 2c 62 74 3d 43 2c 76 74 3d 66 2c 67 74 3d 5f 2c 68 74 3d 55 2c 64 74 3d 54 79 70 65 45 72 72 6f 72 2c 6d 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 77 74 3d 72 2c 4f 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 4f 74 28 77 74 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 72 29 7b 77 74 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                    Data Ascii: or,pt=function(t){if(ft(t))return t;throw new st(lt(t)+" is not a function")},yt=pt,bt=C,vt=f,gt=_,ht=U,dt=TypeError,mt={exports:{}},wt=r,Ot=Object.defineProperty,St=function(t,n){try{Ot(wt,t,{value:n,configurable:!0,writable:!0})}catch(r){wt[t]=n}return
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 22 29 7d 2c 6e 6e 3d 54 79 70 65 45 72 72 6f 72 2c 72 6e 3d 59 74 28 22 74 6f 50 72 69 6d 69 74 69 76 65 22 29 2c 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 21 4a 74 28 74 29 7c 7c 51 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 2c 65 3d 5a 74 28 74 2c 72 6e 29 3b 69 66 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 64 65 66 61 75 6c 74 22 29 2c 72 3d 48 74 28 65 2c 74 2c 6e 29 2c 21 4a 74 28 72 29 7c 7c 51 74 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 6e 6e 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 6e 75 6d 62 65 72 22 29
                                                                                                                                                                                                                                    Data Ascii: ")},nn=TypeError,rn=Yt("toPrimitive"),en=function(t,n){if(!Jt(t)||Qt(t))return t;var r,e=Zt(t,rn);if(e){if(void 0===n&&(n="default"),r=Ht(e,t,n),!Jt(r)||Qt(r))return r;throw new nn("Can't convert object to primitive value")}return void 0===n&&(n="number")
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 69 6f 6e 28 74 2c 6e 2c 72 29 7b 69 66 28 4d 6e 28 74 29 2c 6e 3d 43 6e 28 6e 29 2c 4d 6e 28 72 29 2c 46 6e 29 74 72 79 7b 72 65 74 75 72 6e 20 6b 6e 28 74 2c 6e 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 6e 65 77 20 49 6e 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 29 2c 74 7d 3b 76 61 72 20 52 6e 3d 4f 6e 2c 5f 6e 3d 67 2c 47 6e 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 52 6e 2e 66 28 74 2c 6e 2c 5f 6e 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                    Data Ascii: ion(t,n,r){if(Mn(t),n=Cn(n),Mn(r),Fn)try{return kn(t,n,r)}catch(e){}if("get"in r||"set"in r)throw new In("Accessors not supported");return"value"in r&&(t[n]=r.value),t};var Rn=On,_n=g,Gn=i?function(t,n,r){return Rn.f(t,n,_n(1,r))}:function(t,n,r){return t
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3b 69 66 28 21 66 72 28 6e 29 7c 7c 28 72 3d 51 6e 28 6e 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 67 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 4f 72 3d 4f 2c 53 72 3d 6f 2c 6a 72 3d 5f 2c 50 72 3d 4c 74 2c 45 72 3d 69 2c 54 72 3d 56 6e 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 41 72 3d 74 72 2c 46 72 3d 77 72 2e 65 6e 66 6f 72 63 65 2c 78 72 3d 77 72 2e 67 65 74 2c 4d 72 3d 53 74 72 69 6e 67 2c 43 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 49 72 3d 4f 72 28 22 22 2e 73 6c 69 63 65 29
                                                                                                                                                                                                                                    Data Ascii: ction(t){return function(n){var r;if(!fr(n)||(r=Qn(n)).type!==t)throw new gr("Incompatible receiver, "+t+" required");return r}}},Or=O,Sr=o,jr=_,Pr=Lt,Er=i,Tr=Vn.CONFIGURABLE,Ar=tr,Fr=wr.enforce,xr=wr.get,Mr=String,Cr=Object.defineProperty,Ir=Or("".slice)
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 58 72 28 74 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 59 72 28 72 2b 6e 2c 30 29 3a 48 72 28 72 2c 6e 29 7d 2c 65 65 3d 74 65 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 6e 65 28 6e 29 2c 69 3d 65 65 28 6f 29 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 21 74 26 26 2d 31 3b 76 61 72 20 75 2c 63 3d 72 65 28 65 2c 69 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 69 3e 63 3b 29 69 66 28 28 75 3d 6f 5b 63 2b 2b 5d 29 21 3d 75 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 69 3e 63 3b 63 2b 2b 29 69 66 28 28 74 7c 7c 63 20 69 6e 20 6f 29 26 26 6f 5b 63 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c
                                                                                                                                                                                                                                    Data Ascii: ction(t,n){var r=Xr(t);return r<0?Yr(r+n,0):Hr(r,n)},ee=te,oe=function(t){return function(n,r,e){var o=ne(n),i=ee(o);if(0===i)return!t&&-1;var u,c=re(e,i);if(t&&r!=r){for(;i>c;)if((u=o[c++])!=u)return!0}else for(;i>c;c++)if((t||c in o)&&o[c]===r)return t|
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 65 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 65 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 44 65 3d 53 74 2c 52 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 3d 4f 65 28 6e 29 2c 6f 3d 6a 65 2e 66 2c 69 3d 53 65 2e 66 2c 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 63 3d 65 5b 75 5d 3b 77 65 28 74 2c 63 29 7c 7c 72 26 26 77 65 28 72 2c 63 29 7c 7c 6f 28 74 2c 63 2c 69 28 6e 2c 63 29 29 7d 7d 2c 5f 65 3d 49 65 2c 47 65 3d 45 2c 55 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 3d 47 65
                                                                                                                                                                                                                                    Data Ascii: e:!1,configurable:!e.nonConfigurable,writable:!e.nonWritable})}return t},De=St,Re=function(t,n,r){for(var e=Oe(n),o=je.f,i=Se.f,u=0;u<e.length;u++){var c=e[u];we(t,c)||r&&we(r,c)||o(t,c,i(n,c))}},_e=Ie,Ge=E,Ue=Array.isArray||function(t){return"Array"===Ge
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC982INData Raw: 22 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 31 7d 74 72 79 7b 72 65 74 75 72 6e 20 68 6f 7c 7c 21 21 67 6f 28 76 6f 2c 70 6f 28 74 29 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 77 6f 2e 73 68 61 6d 3d 21 30 3b 76 61 72 20 4f 6f 3d 21 62 6f 7c 7c 66 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6d 6f 28 6d 6f 2e 63 61 6c 6c 29 7c 7c 21 6d 6f 28 4f 62 6a 65 63 74 29 7c 7c 21 6d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 30 7d 29 29 7c 7c 74 7d 29 29 3f 77 6f 3a 6d 6f 2c 53 6f 3d 55 65 2c 6a 6f 3d 4f 6f 2c 50 6f
                                                                                                                                                                                                                                    Data Ascii: "AsyncFunction":case"GeneratorFunction":case"AsyncGeneratorFunction":return!1}try{return ho||!!go(vo,po(t))}catch(n){return!0}};wo.sham=!0;var Oo=!bo||fo((function(){var t;return mo(mo.call)||!mo(Object)||!mo((function(){t=!0}))||t}))?wo:mo,So=Ue,jo=Oo,Po


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.749812104.26.2.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC611OUTGET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:24 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:47:38 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 12:32:45 GMT
                                                                                                                                                                                                                                    ETag: W/"ae7cfe6918c378964a0e403e26233d47"
                                                                                                                                                                                                                                    x-goog-generation: 1733401965415498
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 141503
                                                                                                                                                                                                                                    Content-Language: en
                                                                                                                                                                                                                                    x-goog-hash: crc32c=WdDJyw==
                                                                                                                                                                                                                                    x-goog-hash: md5=rnz+aRjDeJZKDkA+JiM9Rw==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC7yGWCieW-rz8nVTzsOiCM4BBvM9QEMM3X5OaOc51ZMDZES9qxD9Z2QOZ3-FIF_G4AtdxvOa7ogmg
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 3056
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YpjZgn06q3MplxSwm%2FYlvaqYk%2Fz8K16okNUhDcjSn%2FvRVrJRV3VYv6nFqs3AiGW1ZSyt4I5uNB3kQLNdy%2FMbDO2Cl%2B4B006ElY23Ayq3ZoXdOz3tcHbqAxkiZDIBct38Vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c2c0f818ccc-EWR
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 31 30 26 6d 69 6e 5f 72 74 74 3d 31 38 30 31 26 72 74 74 5f 76 61 72 3d 36 39 33 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 35 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 38 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 35 38 31 36 34 26 63 77 6e 64 3d 32 30 33 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 39 62 36 31 37 33 32 38 37 63 66 31 63 33 66 26 74 73 3d 34 34 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1810&min_rtt=1801&rtt_var=693&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1189&delivery_rate=1558164&cwnd=203&unsent_bytes=0&cid=c9b6173287cf1c3f&ts=448&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1246INData Raw: 37 61 39 33 0d 0a 76 61 72 20 6f 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 73 69 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 6f 69 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 50 3d 28 65 2c 74 2c 6e 29 3d 3e 28 73 69 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 78 68 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 28 29 2e
                                                                                                                                                                                                                                    Data Ascii: 7a93var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 72 28 73 20 69 6e 20 74 29 73 3d 3d 22 6b 65 79 22 3f 72 3d 74 5b 73 5d 3a 73 3d 3d 22 72 65 66 22 3f 6f 3d 74 5b 73 5d 3a 69 5b 73 5d 3d 74 5b 73 5d 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 28 69 2e 63 68 69 6c 64 72 65 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 5f 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3a 6e 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 73 20 69 6e 20 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 69 5b 73 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 5b 73 5d 3d 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 5b 73 5d 29 3b 72 65 74 75 72 6e 20 7a 74 28 65 2c 69 2c 72 2c 6f 2c 6e
                                                                                                                                                                                                                                    Data Ascii: r(s in t)s=="key"?r=t[s]:s=="ref"?o=t[s]:i[s]=t[s];if(arguments.length>2&&(i.children=arguments.length>3?_n.call(arguments,2):n),typeof e=="function"&&e.defaultProps!=null)for(s in e.defaultProps)i[s]===void 0&&(i[s]=e.defaultProps[s]);return zt(e,i,r,o,n
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 2c 72 2e 5f 5f 65 21 3d 73 26 26 48 6f 28 72 29 29 2c 69 74 2e 6c 65 6e 67 74 68 3e 74 26 26 69 74 2e 73 6f 72 74 28 4e 6e 29 29 3b 65 6e 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 6c 2c 75 2c 61 2c 66 29 7b 76 61 72 20 63 2c 79 2c 68 2c 62 2c 41 2c 53 3d 72 26 26 72 2e 5f 5f 6b 7c 7c 55 6f 2c 6b 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 2e 5f 5f 64 3d 75 2c 63 69 28 6e 2c 74 2c 53 29 2c 75 3d 6e 2e 5f 5f 64 2c 63 3d 30 3b 63 3c 6b 3b 63 2b 2b 29 28 68 3d 6e 2e 5f 5f 6b 5b 63 5d 29 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 68 21 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 74 79 70 65 6f 66 20 68 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 79 3d 68 2e 5f 5f 69 3d 3d 3d 2d 31 3f 24 74 3a 53 5b 68 2e 5f
                                                                                                                                                                                                                                    Data Ascii: ,r.__e!=s&&Ho(r)),it.length>t&&it.sort(Nn));en.__r=0}function Fo(e,t,n,r,o,s,i,l,u,a,f){var c,y,h,b,A,S=r&&r.__k||Uo,k=t.length;for(n.__d=u,ci(n,t,S),u=n.__d,c=0;c<k;c++)(h=n.__k[c])!=null&&typeof h!="boolean"&&typeof h!="function"&&(y=h.__i===-1?$t:S[h._
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 72 2b 2b 29 28 73 3d 6e 5b 72 5d 29 21 3d 6e 75 6c 6c 26 26 21 28 31 33 31 30 37 32 26 73 2e 5f 5f 75 29 26 26 28 73 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 61 74 28 73 29 29 2c 44 6e 28 73 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 57 6f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 69 66 28 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 66 6f 72 28 72 3d 65 2e 5f 5f 6b 2c 6f 3d 30 3b 72 26 26 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 5b 6f 5d 26 26 28 72 5b 6f 5d 2e 5f 5f 3d 65 2c 74 3d 57 6f 28 72 5b 6f 5d 2c 74 2c 6e 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 5f 5f 65 21 3d 74 26 26 28 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2e 5f 5f 65 2c 74 7c 7c 6e 75 6c 6c 29 2c 74 3d 65 2e 5f 5f
                                                                                                                                                                                                                                    Data Ascii: r++)(s=n[r])!=null&&!(131072&s.__u)&&(s.__e==e.__d&&(e.__d=at(s)),Dn(s,s))}function Wo(e,t,n){var r,o;if(typeof e.type=="function"){for(r=e.__k,o=0;r&&o<r.length;o++)r[o]&&(r[o].__=e,t=Wo(r[o],t,n));return t}e.__e!=t&&(n.insertBefore(e.__e,t||null),t=e.__
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 3f 6a 6e 3a 4d 6e 2c 73 29 29 3a 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 3b 65 6c 73 65 7b 69 66 28 6f 3d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 29 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 78 6c 69 6e 6b 28 48 7c 3a 68 29 2f 2c 22 68 22 29 2e 72 65 70 6c 61 63 65 28 2f 73 4e 61 6d 65 24 2f 2c 22 73 22 29 3b 65 6c 73 65 20 69 66 28 74 21 3d 22 77 69 64 74 68 22 26 26 74 21 3d 22 68 65 69 67 68 74 22 26 26 74 21 3d 22 68 72 65 66 22 26 26 74 21 3d 22 6c 69 73 74 22 26 26 74 21 3d 22 66 6f 72 6d 22 26 26 74 21 3d 22 74 61 62 49 6e 64 65 78 22 26 26 74 21 3d 22 64 6f 77 6e 6c 6f 61 64 22 26 26 74 21 3d 22 72 6f 77 53 70 61 6e 22 26 26 74 21 3d 22 63 6f
                                                                                                                                                                                                                                    Data Ascii: ?jn:Mn,s)):e.removeEventListener(t,s?jn:Mn,s);else{if(o=="http://www.w3.org/2000/svg")t=t.replace(/xlink(H|:h)/,"h").replace(/sName$/,"s");else if(t!="width"&&t!="height"&&t!="href"&&t!="list"&&t!="form"&&t!="tabIndex"&&t!="download"&&t!="rowSpan"&&t!="co
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 2e 70 75 73 68 28 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 3b 65 6c 73 65 7b 69 66 28 4b 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 3d 6e 75 6c 6c 26 26 6b 21 3d 3d 68 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 21 3d 6e 75 6c 6c 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 6b 2c 59 29 2c 21 63 2e 5f 5f 65 26 26 28 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 21 3d 6e 75 6c 6c 26 26 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 28 6b 2c 63 2e 5f 5f 73 2c 59 29 3d 3d 3d 21 31 7c 7c 74 2e 5f 5f 76 3d 3d 3d 6e 2e 5f 5f 76 29 29 7b 66 6f 72 28 74 2e 5f 5f 76 21 3d 3d 6e 2e
                                                                                                                                                                                                                                    Data Ascii: .push(c.componentDidMount);else{if(K.getDerivedStateFromProps==null&&k!==h&&c.componentWillReceiveProps!=null&&c.componentWillReceiveProps(k,Y),!c.__e&&(c.shouldComponentUpdate!=null&&c.shouldComponentUpdate(k,c.__s,Y)===!1||t.__v===n.__v)){for(t.__v!==n.
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 3f 28 74 2e 5f 5f 6b 3d 6e 2e 5f 5f 6b 2c 74 2e 5f 5f 65 3d 6e 2e 5f 5f 65 29 3a 74 2e 5f 5f 65 3d 61 69 28 6e 2e 5f 5f 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 75 2c 61 29 3b 28 66 3d 44 2e 64 69 66 66 65 64 29 26 26 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 6f 28 65 2c 74 2c 6e 29 7b 74 2e 5f 5f 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 61 72 28 6e 5b 72 5d 2c 6e 5b 2b 2b 72 5d 2c 6e 5b 2b 2b 72 5d 29 3b 44 2e 5f 5f 63 26 26 44 2e 5f 5f 63 28 74 2c 65 29 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 65 3d 6f 2e 5f 5f 68 2c 6f 2e 5f 5f 68 3d 5b 5d 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 63 61 6c 6c 28 6f 29 7d 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                    Data Ascii: ?(t.__k=n.__k,t.__e=n.__e):t.__e=ai(n.__e,t,n,r,o,s,i,u,a);(f=D.diffed)&&f(t)}function zo(e,t,n){t.__d=void 0;for(var r=0;r<n.length;r++)ar(n[r],n[++r],n[++r]);D.__c&&D.__c(t,e),e.some(function(o){try{e=o.__h,o.__h=[],e.some(function(s){s.call(o)})}catch(
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 29 2c 46 6f 28 65 2c 68 6e 28 79 29 3f 79 3a 5b 79 5d 2c 74 2c 6e 2c 72 2c 52 3d 3d 3d 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 6f 2c 73 2c 69 2c 73 3f 73 5b 30 5d 3a 6e 2e 5f 5f 6b 26 26 61 74 28 6e 2c 30 29 2c 6c 2c 75 29 2c 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 61 3d 73 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 73 5b 61 5d 21 3d 6e 75 6c 6c 26 26 42 6f 28 73 5b 61 5d 29 3b 6c 7c 7c 28 61 3d 22 76 61 6c 75 65 22 2c 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 62 21 3d 3d 65 5b 61 5d 7c 7c 52 3d 3d 3d 22 70 72 6f 67 72 65 73 73 22 26 26 21 62 7c 7c 52 3d 3d 3d 22 6f 70 74 69 6f 6e 22 26 26 62 21 3d 3d 53 5b 61 5d 29 26 26 50
                                                                                                                                                                                                                                    Data Ascii: e.innerHTML=""),Fo(e,hn(y)?y:[y],t,n,r,R==="foreignObject"?"http://www.w3.org/1999/xhtml":o,s,i,s?s[0]:n.__k&&at(n,0),l,u),s!=null)for(a=s.length;a--;)s[a]!=null&&Bo(s[a]);l||(a="value",b!==void 0&&(b!==e[a]||R==="progress"&&!b||R==="option"&&b!==S[a])&&P
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 7b 65 3d 6c 7d 74 68 72 6f 77 20 65 7d 7d 2c 44 6f 3d 30 2c 71 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6e 3d 74 68 69 73 2e 5f 5f 73 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 73 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 3f 74 68 69 73 2e 5f 5f 73 3a 74 68 69 73 2e 5f 5f 73 3d 6e 74 28 7b 7d 2c 74 68 69 73 2e 73 74 61 74 65 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 3d 65 28 6e 74 28 7b 7d 2c 6e 29 2c 74 68 69 73 2e 70 72 6f 70 73 29 29 2c 65 26 26 6e 74 28 6e 2c 65 29 2c 65 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 76 26 26 28 74 26 26 74 68 69 73 2e 5f 73 62 2e 70 75 73 68 28 74 29 2c 4f 72 28 74 68 69 73 29 29 7d 2c 71 65 2e 70 72 6f
                                                                                                                                                                                                                                    Data Ascii: {e=l}throw e}},Do=0,qe.prototype.setState=function(e,t){var n;n=this.__s!=null&&this.__s!==this.state?this.__s:this.__s=nt({},this.state),typeof e=="function"&&(e=e(nt({},n),this.props)),e&&nt(n,e),e!=null&&this.__v&&(t&&this._sb.push(t),Or(this))},qe.pro


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.749813104.26.2.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC584OUTGET /ng-assets/creative/assets/index-a5279e2a.css HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:24 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC7WcgCLHLz1K69I-rce4A4R9eHJ7YfTtQ2yf2XRFrMB0t08uNQifmWB93QHYeXO23arwS7crKE
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:12:56 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 12:32:45 GMT
                                                                                                                                                                                                                                    ETag: W/"6a220f6341c1912bf7868edc9c5e08f9"
                                                                                                                                                                                                                                    x-goog-generation: 1733401965891376
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 15327
                                                                                                                                                                                                                                    Content-Language: en
                                                                                                                                                                                                                                    x-goog-hash: crc32c=olc5DQ==
                                                                                                                                                                                                                                    x-goog-hash: md5=aiIPY0HBkSv3ho7cnF4I+Q==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 2879
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O9lcpuC3U5WEqXMAvSbrsEGccUpnuqvki5b0rdWszZy3gvxSjxYnCwMp%2BszQnlZX4O6XBVymqHX6nHMNSQc%2B27WotaZyf60veDsNDKM7SD1VQY4L8P71KCp3t0o90HFgKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c2c0faa72ab-EWR
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 34 35 26 6d 69 6e 5f 72 74 74 3d 31 39 33 33 26 72 74 74 5f 76 61 72 3d 37 34 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 36 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 33 37 37 31 35 26 63 77 6e 64 3d 32 30 38 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 31 65 37 62 35 34 36 31 33 34 33 32 62 38 37 26 74 73 3d 34 34 39 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1945&min_rtt=1933&rtt_var=749&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1162&delivery_rate=1437715&cwnd=208&unsent_bytes=0&cid=41e7b54613432b87&ts=449&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1350INData Raw: 33 62 64 66 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 5f 61 64 76 65 72 74 69 73 65 72 5f 31 6a 6c 63 76 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 35 30 31 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 5f 61 64 76 65 72 74 69 73 65 72 4e 61 6d 65 5f 31 6a 6c 63 76 5f 31 31 7b 7a 2d 69 6e 64 65 78 3a 35 30 34 3b 63 6f 6c 6f 72 3a 23 62 39 62 38 62 38 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a
                                                                                                                                                                                                                                    Data Ascii: 3bdf@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 6c 65 66 74 3a 30 7d 2e 5f 63 6c 6f 73 65 42 75 74 74 6f 6e 52 69 67 68 74 5f 35 62 34 77 62 5f 37 31 7b 74 6f 70 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 35 70 78 7d 2e 5f 63 6c 6f 73 65 42 75 74 74 6f 6e 4c 65 66 74 5f 35 62 34 77 62 5f 37 36 7b 74 6f 70 3a 31 32 70 78 3b 6c 65 66 74 3a 31 35 70 78 7d 2e 5f 61 6c 74 43 6c 6f 73 65 42 75 74 74 6f 6e 52 69 67 68 74 5f 35 62 34 77 62 5f 38 31 7b 74 6f 70 3a 31 36 70 78 3b 72 69 67 68 74 3a 33 30 70 78 7d 2e 5f 61 6c 74 43 6c 6f 73 65 42 75 74 74 6f 6e 4c 65 66 74 5f 35 62 34 77 62 5f 38 36 7b 74 6f 70 3a 31 36 70 78 3b 6c 65 66 74 3a 33 30 70 78 7d 2e 5f 63 6f 75 6e 74 64 6f 77 6e 43 6c 6f 73 65 5f 35 62 34 77 62 5f 39 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                                    Data Ascii: left:0}._closeButtonRight_5b4wb_71{top:12px;right:15px}._closeButtonLeft_5b4wb_76{top:12px;left:15px}._altCloseButtonRight_5b4wb_81{top:16px;right:30px}._altCloseButtonLeft_5b4wb_86{top:16px;left:30px}._countdownClose_5b4wb_91{background-color:#fff;border
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 6f 67 72 65 73 73 56 61 6c 75 65 5f 31 69 35 38 38 5f 31 32 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 6c 6f 61 64 5f 31 69 35 38 38 5f 31 20 6e 6f 72 6d 61 6c 20 66 6f 72 77 61 72 64 73 20 6c 69 6e 65 61 72 20 70 61 75 73 65 64 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 30 70 78 20 34 30 70 78 20 2d 31 30 70 78 20 23 30 30 37 37 63 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 37 37 63 65 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 77 69 64 74 68 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 6c 6f 61 64 5f 31 69 35 38 38 5f 31 7b 30 25 7b 77 69 64 74 68 3a 30 7d 74 6f 7b 77 69 64 74
                                                                                                                                                                                                                                    Data Ascii: ogressValue_1i588_12{animation:_load_1i588_1 normal forwards linear paused;box-shadow:0 10px 40px -10px #0077ce;border-radius:0;background:#0077ce;height:10px;width:0;position:relative;bottom:0;left:0;content:""}@keyframes _load_1i588_1{0%{width:0}to{widt
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 5f 62 75 74 74 6f 6e 5f 64 6e 7a 72 36 5f 32 32 7b 70 61 64 64 69 6e 67 3a 31 34 70 78 20 34 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 66 38 39 66 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 7d 2e 5f 69 6d 61 67 65 5f 64 6e 7a 72 36 5f 33 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 32 35 76 77 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 7d 2e 5f 69 6e 70 75 74 5f 6d 76 39 35 36 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                                    Data Ascii: n-bottom:4px;font-weight:500}._button_dnzr6_22{padding:14px 40px;background:#1f89f5;color:#fff;font-size:30px;border-radius:30px;margin-bottom:50px}._image_dnzr6_31{margin-bottom:20px;width:auto;height:25vw;border-radius:12px}._input_mv956_1{background-co
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 5f 73 6c 69 64 65 72 54 68 75 6d 62 5f 39 38 72 75 7a 5f 31 35 7b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 5f 73 6c 69 64 65 72 54 68 75 6d 62 5f 39 38 72 75 7a 5f 31 35 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30
                                                                                                                                                                                                                                    Data Ascii: ointer-events:none}._sliderThumb_98ruz_15{width:50px;height:50px;background-color:#fff;border-radius:50%;color:#fff;display:flex;align-items:center;justify-content:center;position:absolute;left:0;margin:0 5px;z-index:2}._sliderThumb_98ruz_15 img{width:100
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 62 5f 37 35 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 72 65 76 65 72 73 65 53 6c 69 64 65 4c 65 66 74 5f 66 6a 68 61 62 5f 37 35 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 72 65 76 65 72 73 65 53 6c 69 64 65 4c 65 66 74 5f 66 6a 68 61 62 5f 37 35 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 30 76 68 29 7d 7d 2e 5f 73 6c 69 64 65 52 69 67 68 74 5f 66 6a 68 61 62 5f 38 37 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 73 6c 69 64 65 52 69 67 68 74 5f 66 6a 68 61 62 5f 38 37 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 73 6c 69 64 65 52 69 67 68 74 5f 66 6a 68 61 62 5f
                                                                                                                                                                                                                                    Data Ascii: b_75{animation:_reverseSlideLeft_fjhab_75 .4s ease forwards}@keyframes _reverseSlideLeft_fjhab_75{0%{transform:translate(0)}to{transform:translate(100vh)}}._slideRight_fjhab_87{animation:_slideRight_fjhab_87 .4s ease forwards}@keyframes _slideRight_fjhab_
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 72 65 76 65 72 73 65 55 6e 66 6f 6c 64 56 65 72 74 69 63 61 6c 5f 66 6a 68 61 62 5f 31 36 37 7b 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 20 73 63 61 6c 65 58 28 2e 30 30 35 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 29 20 73 63 61 6c 65 58 28 2e 30 30 35 29 7d 7d 2e 5f 72 65 76 65 72 73 65 55 6e 66 6f 6c 64 48 6f 72 69 7a 6f 6e 74 61 6c 5f 66 6a 68 61 62 5f 31 37 39 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 72 65 76 65 72 73 65 55 6e 66 6f 6c 64 48 6f 72 69 7a 6f 6e 74 61 6c 5f 66 6a 68 61 62 5f 31 37 39 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e
                                                                                                                                                                                                                                    Data Ascii: c-bezier(.165,.84,.44,1) forwards}@keyframes _reverseUnfoldVertical_fjhab_167{50%{transform:scaleY(1) scaleX(.005)}to{transform:scaleY(0) scaleX(.005)}}._reverseUnfoldHorizontal_fjhab_179{animation:_reverseUnfoldHorizontal_fjhab_179 1s cubic-bezier(.165,.
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 37 34 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 7d 2e 5f 73 74 69 63 6b 79 42 6f 74 74 6f 6d 5f 66 6a 68 61 62 5f 32 37 39 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 5f 68 69 64 65 44 69 73 70 6c 61 79 5f 66 6a 68 61 62 5f 32 38 34 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 68 69 64 65 56 69 73 69 62 69 6c 69 74 79 5f 66 6a 68 61 62 5f 32 38 38 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 5f 67 72 69 64 5f 33 67 68 77 34 5f 31 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 2e 5f 72 6f 77 5f 33 67 68 77 34 5f 35 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 5f 63 6f 6c 75 6d 6e 5f 33 67 68 77 34 5f 39 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 67 61 6c 6c 65 72 79 43 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                                    Data Ascii: 74{position:fixed;top:0}._stickyBottom_fjhab_279{position:fixed;bottom:0}._hideDisplay_fjhab_284{display:none}._hideVisibility_fjhab_288{visibility:hidden}._grid_3ghw4_1{display:grid}._row_3ghw4_5{height:100%}._column_3ghw4_9{width:100%}._galleryContainer
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC1369INData Raw: 73 74 6f 72 79 42 61 72 57 72 61 70 70 65 72 5f 73 38 37 68 6e 5f 31 32 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 73 74 6f 72 79 42 61 72 5f 73 38 37 68 6e 5f 31 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 73 74 6f 72 79 42 61 72 42 61 63 6b 67 72 6f 75 6e 64 5f 73 38 37 68 6e 5f 32 33 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 5f 73 6c 69 64 65 72 5f 65 6d 77 37 6e 5f 31 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65
                                                                                                                                                                                                                                    Data Ascii: storyBarWrapper_s87hn_12{flex-grow:1;margin:0 4px;position:relative}._storyBar_s87hn_12{width:100%;position:absolute}._storyBarBackground_s87hn_23{opacity:.5}._slider_emw7n_1{height:100%;margin:auto;width:100%;transition:height .15s ease-in;overflow:hidde


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.749808142.250.181.984437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:24 UTC2621OUTGET /pagead/adview?ai=C-L59ejZYZ83eAZ6Q9fgP_I-9OL2qz8116aLc1sQSwI23ARABIABgyQaCARdjYS1wdWItODQ4NDg0NjQ0MjM3NjEzNsgBCagDAcgDAqoE8wFP0MhR3hqXkZQE2fUWBf3Bb3S5g292P6eUxUBHL5GYS8IAEqOfE8oLwhteeqW0MJ_VlEKEvbDBtLCE9bD7Jt2xJykoLO_dLpAiMU2sB4cErAf7yFLT2PvYg1zs3TX1z5nhXTDzNSI3qYyJ15BXwq0kbC7F8LWWIWGbuwAajbBzZrDm-gIMJ3_p74KvVPcoPA3yuwwizgWfZPCGXOYPzk8FastSL6NoXTpggnijcT_39M_hsgsgnp-fUVp9dykiU1gNGGYrQL7TuvCYWrJ6WjpCoyN5zT4YsE6DJnWwyP9VKmBdq3zyu0cBUfHLrxxeA4lTwNaABpippfDUnNG1wgGgBiGoB6a-G6gHltgbqAeqm7ECqAeDrbECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WLLh_amcnYoDgAoB-gsCCAGADAHQFQGAFwGyFxwKGBIUcHViLTg0ODQ4NDY0NDIzNzYxMzYYABgM&sigh=LE62tMTwQ9U&uach_m=%5BUACH%5D&cid=CAQSTgCa7L7dkUEwvysm0omZeyqmMY2IecxIT5i9jyZEkSh9328Jb_yQutv-Dvmbf7Ijzfdr6nTQSw53ndWIbiiJ1308boz5Uk9NphtuuIRomhgB HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-8484846442376136&output=html&h=600&slotname=7992105487&adk=2585668214&adf=2175242420&pi=t.ma~as.7992105487&w=160&abgtt=9&fwrn=4&fwrnh=100&lmt=1723972423&rafmt=1&format=160x600&url=https%3A%2F%2Fgetgreenshot.org%2Fthank-you%2F%3Flanguage%3Den%26version%3D1.2.10.6&fwr=0&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1733838032225&bpp=1&bdt=6475&idt=3995&shv=r20241205&mjsv=m202412040102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x280&correlator=5666469010253&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=847&ady=1332&biw=1017&bih=870&scr_x=0&scr_y=0&eid=31089337%2C95344791%2C95347444%2C95345966&oid=2&pvsid=1514068227346676&tmod=1978764241&uas=0&nvt=1&fc=896&brdim=10%2C10% [TRUNCATED]
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:25 GMT
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: IDE=AHWqTUlK7t_aVpBnnUNT7SNUxnvejcIUaOHVeNgyPqOIl9lsAgMHT2cP6Uv0ipsqlQg; expires=Thu, 10-Dec-2026 12:39:25 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:39:25 GMT
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.749826104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC1077OUTGET /rtimp?a=imp&cr=ext_download_ghst_inss&d=getgreenshot.org&gid=&im=iJvJQRYYxVLUTnxY11srwZ9dznCv0UIHp9dE0CV_3LsDI3m0jJAOgF0Zajbw7YWcQ4ILez6nNRnitwUOcInviVtG_OLFkOLnRn-VUms5btfXLhXBuHlrO8q3mAerQSYZgajYp48cDrvdIHPGO_iFQIEvsbdvxV4uvBZheSGcnc__GhKSRPcobOba82MfPdOsR4oQGmORGJsGqC46WEqPBTc5OMtYZQLR9EePwiLSbsF-JdIFUhOBEj2IyPx8PjrqLTd7B3s1G0k2ZB-7puPed9hhC7gBXwqAgGZld14ZmKZJMS8cLVHosdEtAoKGgFNqt10dQkJ1HsYIDH45TLZ10cpaIDDKO5W5SruprYJHADttusuQHCMJ7xDK0Ev5YK701yyqvGvfbwbphCUWhl75HA&p=Z1g2egAASr0JHV4uACWP6MSw3tfFij6Sy6wWdA&sid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0 HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1358INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:26 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                    Set-Cookie: sid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Set-Cookie: sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0; Domain=.bidbrain.app; Max-Age=7200; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC672INData Raw: 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 71 4f 72 45 55 74 7a 46 47 6a 4a 31 46 25 32 42 38 71 63 4f 42 48 4f 63 44 6a 4e 4b 31 6a 71 68 4d 4b 35 35 55 79 61 57 43 46 59 31 6a 31 53 6d 4c 5a 4e 7a 54 41 49 25 32 42 49 4b 55 4f 49 45 4e 6e 6e 71 31 37 70 79 6b 37 42 6f 59 58 4b 25 32 42 57 25 32 42 54 25 32 46 6d 32 7a 53 46 61 5a 33 7a 62 5a 25 32 46 4d 33 58 49 77 69 52 6f 54 68 6e 5a 73 43 58 50 67 70 45 70 36 38 50 58 68 68 4e 7a 65 4e
                                                                                                                                                                                                                                    Data Ascii: Via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qOrEUtzFGjJ1F%2B8qcOBHOcDjNK1jqhMK55UyaWCFY1j1SmLZNzTAI%2BIKUOIENnnq17pyk7BoYXK%2BW%2BT%2Fm2zSFaZ3zbZ%2FM3XIwiRoThnZsCXPgpEp68PXhhNzeN


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.749824104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC585OUTGET /ng-assets/creative/assets/index-a5279e2a.css HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:26 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC6yR_KynMuB_Jf13w7jiRuW30r9qdlqwvOpxSRMxO9tuAeaEhBkY2EZ4sGAPF9EJJ0eRz1JqRU
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:12:56 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 12:32:45 GMT
                                                                                                                                                                                                                                    ETag: W/"6a220f6341c1912bf7868edc9c5e08f9"
                                                                                                                                                                                                                                    x-goog-generation: 1733401965891376
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 15327
                                                                                                                                                                                                                                    Content-Language: en
                                                                                                                                                                                                                                    x-goog-hash: crc32c=olc5DQ==
                                                                                                                                                                                                                                    x-goog-hash: md5=aiIPY0HBkSv3ho7cnF4I+Q==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 2117
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ytgUJEtqGTgxHVj2cWGB%2FeabEbTekXwLTXi3fNDv7TF4h0tU5II4Z4UbcltuHSWqde9Hu2AqOIRFPo0kLtVcY%2FH6Da3Sa6gtcJkph9UlPvmtGsQLar6%2BFxxdZtdK79Ctk6AO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c346f879e16-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 31 31 26 6d 69 6e 5f 72 74 74 3d 32 30 30 39 26 72 74 74 5f 76 61 72 3d 37 35 37 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 36 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 34 31 39 37 35 26 63 77 6e 64 3d 31 38 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 38 61 36 32 35 34 62 34 34 34 36 38 38 37 31 37 26 74 73 3d 34 34 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2009&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2340&recv_bytes=1163&delivery_rate=1441975&cwnd=189&unsent_bytes=0&cid=8a6254b444688717&ts=448&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1321INData Raw: 33 62 64 66 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 5f 61 64 76 65 72 74 69 73 65 72 5f 31 6a 6c 63 76 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 35 30 31 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 5f 61 64 76 65 72 74 69 73 65 72 4e 61 6d 65 5f 31 6a 6c 63 76 5f 31 31 7b 7a 2d 69 6e 64 65 78 3a 35 30 34 3b 63 6f 6c 6f 72 3a 23 62 39 62 38 62 38 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a
                                                                                                                                                                                                                                    Data Ascii: 3bdf@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 62 5f 36 33 7b 72 69 67 68 74 3a 30 7d 2e 5f 6c 65 66 74 5f 35 62 34 77 62 5f 36 37 7b 6c 65 66 74 3a 30 7d 2e 5f 63 6c 6f 73 65 42 75 74 74 6f 6e 52 69 67 68 74 5f 35 62 34 77 62 5f 37 31 7b 74 6f 70 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 35 70 78 7d 2e 5f 63 6c 6f 73 65 42 75 74 74 6f 6e 4c 65 66 74 5f 35 62 34 77 62 5f 37 36 7b 74 6f 70 3a 31 32 70 78 3b 6c 65 66 74 3a 31 35 70 78 7d 2e 5f 61 6c 74 43 6c 6f 73 65 42 75 74 74 6f 6e 52 69 67 68 74 5f 35 62 34 77 62 5f 38 31 7b 74 6f 70 3a 31 36 70 78 3b 72 69 67 68 74 3a 33 30 70 78 7d 2e 5f 61 6c 74 43 6c 6f 73 65 42 75 74 74 6f 6e 4c 65 66 74 5f 35 62 34 77 62 5f 38 36 7b 74 6f 70 3a 31 36 70 78 3b 6c 65 66 74 3a 33 30 70 78 7d 2e 5f 63 6f 75 6e 74 64 6f 77 6e 43 6c 6f 73 65 5f 35 62 34 77 62 5f 39 31
                                                                                                                                                                                                                                    Data Ascii: b_63{right:0}._left_5b4wb_67{left:0}._closeButtonRight_5b4wb_71{top:12px;right:15px}._closeButtonLeft_5b4wb_76{top:12px;left:15px}._altCloseButtonRight_5b4wb_81{top:16px;right:30px}._altCloseButtonLeft_5b4wb_86{top:16px;left:30px}._countdownClose_5b4wb_91
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 35 38 38 5f 31 7b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 2e 5f 70 72 6f 67 72 65 73 73 56 61 6c 75 65 5f 31 69 35 38 38 5f 31 32 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 6c 6f 61 64 5f 31 69 35 38 38 5f 31 20 6e 6f 72 6d 61 6c 20 66 6f 72 77 61 72 64 73 20 6c 69 6e 65 61 72 20 70 61 75 73 65 64 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 30 70 78 20 34 30 70 78 20 2d 31 30 70 78 20 23 30 30 37 37 63 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 37 37 63 65 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 77 69 64 74 68 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 6c 6f
                                                                                                                                                                                                                                    Data Ascii: 588_1{height:fit-content}._progressValue_1i588_12{animation:_load_1i588_1 normal forwards linear paused;box-shadow:0 10px 40px -10px #0077ce;border-radius:0;background:#0077ce;height:10px;width:0;position:relative;bottom:0;left:0;content:""}@keyframes _lo
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 39 36 39 36 39 36 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 5f 62 75 74 74 6f 6e 5f 64 6e 7a 72 36 5f 32 32 7b 70 61 64 64 69 6e 67 3a 31 34 70 78 20 34 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 66 38 39 66 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 7d 2e 5f 69 6d 61 67 65 5f 64 6e 7a 72 36 5f 33 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 32 35 76 77 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 7d
                                                                                                                                                                                                                                    Data Ascii: gn:center;color:#969696;margin-bottom:4px;font-weight:500}._button_dnzr6_22{padding:14px 40px;background:#1f89f5;color:#fff;font-size:30px;border-radius:30px;margin-bottom:50px}._image_dnzr6_31{margin-bottom:20px;width:auto;height:25vw;border-radius:12px}
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 5f 73 6c 69 64 65 72 54 68 75 6d 62 5f 39 38 72 75 7a 5f 31 35 7b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 5f 73 6c 69 64 65
                                                                                                                                                                                                                                    Data Ascii: idth:100%;text-align:center;pointer-events:none}._sliderThumb_98ruz_15{width:50px;height:50px;background-color:#fff;border-radius:50%;color:#fff;display:flex;align-items:center;justify-content:center;position:absolute;left:0;margin:0 5px;z-index:2}._slide
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 65 28 30 29 7d 7d 2e 5f 72 65 76 65 72 73 65 53 6c 69 64 65 4c 65 66 74 5f 66 6a 68 61 62 5f 37 35 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 72 65 76 65 72 73 65 53 6c 69 64 65 4c 65 66 74 5f 66 6a 68 61 62 5f 37 35 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 72 65 76 65 72 73 65 53 6c 69 64 65 4c 65 66 74 5f 66 6a 68 61 62 5f 37 35 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 30 76 68 29 7d 7d 2e 5f 73 6c 69 64 65 52 69 67 68 74 5f 66 6a 68 61 62 5f 38 37 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 73 6c 69 64 65 52 69 67 68 74 5f 66 6a 68 61 62 5f 38 37 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d
                                                                                                                                                                                                                                    Data Ascii: e(0)}}._reverseSlideLeft_fjhab_75{animation:_reverseSlideLeft_fjhab_75 .4s ease forwards}@keyframes _reverseSlideLeft_fjhab_75{0%{transform:translate(0)}to{transform:translate(100vh)}}._slideRight_fjhab_87{animation:_slideRight_fjhab_87 .4s ease forwards}
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 6f 6c 64 56 65 72 74 69 63 61 6c 5f 66 6a 68 61 62 5f 31 36 37 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 72 65 76 65 72 73 65 55 6e 66 6f 6c 64 56 65 72 74 69 63 61 6c 5f 66 6a 68 61 62 5f 31 36 37 7b 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 20 73 63 61 6c 65 58 28 2e 30 30 35 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 29 20 73 63 61 6c 65 58 28 2e 30 30 35 29 7d 7d 2e 5f 72 65 76 65 72 73 65 55 6e 66 6f 6c 64 48 6f 72 69 7a 6f 6e 74 61 6c 5f 66 6a 68 61 62 5f 31 37 39 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 72 65 76 65 72 73 65 55 6e 66 6f 6c 64 48 6f 72 69 7a 6f 6e 74 61 6c 5f 66 6a 68
                                                                                                                                                                                                                                    Data Ascii: oldVertical_fjhab_167 1s cubic-bezier(.165,.84,.44,1) forwards}@keyframes _reverseUnfoldVertical_fjhab_167{50%{transform:scaleY(1) scaleX(.005)}to{transform:scaleY(0) scaleX(.005)}}._reverseUnfoldHorizontal_fjhab_179{animation:_reverseUnfoldHorizontal_fjh
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 69 67 68 74 3a 31 30 30 25 7d 2e 5f 73 74 69 63 6b 79 54 6f 70 5f 66 6a 68 61 62 5f 32 37 34 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 7d 2e 5f 73 74 69 63 6b 79 42 6f 74 74 6f 6d 5f 66 6a 68 61 62 5f 32 37 39 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 5f 68 69 64 65 44 69 73 70 6c 61 79 5f 66 6a 68 61 62 5f 32 38 34 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 68 69 64 65 56 69 73 69 62 69 6c 69 74 79 5f 66 6a 68 61 62 5f 32 38 38 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 5f 67 72 69 64 5f 33 67 68 77 34 5f 31 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 2e 5f 72 6f 77 5f 33 67 68 77 34 5f 35 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 5f 63 6f 6c 75 6d 6e 5f 33 67 68 77 34 5f 39 7b
                                                                                                                                                                                                                                    Data Ascii: ight:100%}._stickyTop_fjhab_274{position:fixed;top:0}._stickyBottom_fjhab_279{position:fixed;bottom:0}._hideDisplay_fjhab_284{display:none}._hideVisibility_fjhab_288{visibility:hidden}._grid_3ghw4_1{display:grid}._row_3ghw4_5{height:100%}._column_3ghw4_9{
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 5f 73 74 6f 72 79 42 61 72 57 72 61 70 70 65 72 5f 73 38 37 68 6e 5f 31 32 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 73 74 6f 72 79 42 61 72 5f 73 38 37 68 6e 5f 31 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 73 74 6f 72 79 42 61 72 42 61 63 6b 67 72 6f 75 6e 64 5f 73 38 37 68 6e 5f 32 33 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 5f 73 6c 69 64 65 72 5f 65 6d 77 37 6e 5f 31 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68
                                                                                                                                                                                                                                    Data Ascii: -type:none;margin-top:10px}._storyBarWrapper_s87hn_12{flex-grow:1;margin:0 4px;position:relative}._storyBar_s87hn_12{width:100%;position:absolute}._storyBarBackground_s87hn_23{opacity:.5}._slider_emw7n_1{height:100%;margin:auto;width:100%;transition:heigh


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.749827104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC616OUTGET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:26 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1732745295644069
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 11824
                                                                                                                                                                                                                                    x-goog-hash: crc32c=i96MsA==
                                                                                                                                                                                                                                    x-goog-hash: md5=ZZoexljHe5yTbIVrm3KlSA==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC6Bo2G6MGCBAUmXotKzF90QMWU_gqGAFzIj--VJYof_V5oiAwJ_meA4eIQsNCQ00xhmgYrpbTNyxw
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:08:36 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2024 22:08:15 GMT
                                                                                                                                                                                                                                    ETag: W/"659a1ec658c77b9c936c856b9b72a548"
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 2398
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BJ6%2B0HXlKnTQ6YWYjZtdGOhBeD5N2c%2FlLCKMrpE%2Bk5zTDsRwEKD8Xg8X%2BEhjXcu63PcYjklVLPHWhuEFbRUzjAtAB%2B7AX%2FLg2xgVX%2BM%2B7LXy4GLhTF9v8ZchbEif%2FbKCp9Bq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c346d24447a-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 37 38 26 6d 69 6e 5f 72 74 74 3d 31 36 36 39 26 72 74 74 5f 76 61 72 3d 36 34 34 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 39 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 37 35 32 37 32 26 63 77 6e 64 3d 32 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 36 37 63 64 35 36 36 65 65 39 66 35 30 36 33 33 26 74 73 3d 34 34 39 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1669&rtt_var=644&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2340&recv_bytes=1194&delivery_rate=1675272&cwnd=232&unsent_bytes=0&cid=67cd566ee9f50633&ts=449&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1225INData Raw: 32 65 33 30 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 69 74 65 5f 6c 65 67 61 63 79 5f 67 75 61 72 64 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 3b 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 3b 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 29 28 29 2e 6e 65 78 74 28 29 7d 3b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65
                                                                                                                                                                                                                                    Data Ascii: 2e30export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof se
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 3d 4f 2c 6a 3d 53 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 29 2c 50 3d 53 28 22 22 2e 73 6c 69 63 65 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 50 28 6a 28 74 29 2c 38 2c 2d 31 29 7d 2c 54 3d 6f 2c 41 3d 45 2c 46 3d 4f 62 6a 65 63 74 2c 78 3d 4f 28 22 22 2e 73 70 6c 69 74 29 2c 4d 3d 54 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 46 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 41 28 74 29 3f 78 28 74 2c 22 22 29 3a 46 28 74 29 7d 3a 46 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7d 2c 49 3d 43 2c 6b 3d 54 79 70 65 45 72 72 6f 72 2c 7a 3d
                                                                                                                                                                                                                                    Data Ascii: =O,j=S({}.toString),P=S("".slice),E=function(t){return P(j(t),8,-1)},T=o,A=E,F=Object,x=O("".split),M=T((function(){return!F("z").propertyIsEnumerable(0)}))?function(t){return"String"===A(t)?x(t,""):F(t)}:F,C=function(t){return null==t},I=C,k=TypeError,z=
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 61 74 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 7d 7d 2c 73 74 3d 54 79 70 65 45 72 72 6f 72 2c 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 73 74 28 6c 74 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 2c 79 74 3d 70 74 2c 62 74 3d 43 2c 76 74 3d 66 2c 67 74 3d 5f 2c 68 74 3d 55 2c 64 74 3d 54 79 70 65 45 72 72 6f 72 2c 6d 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 77 74 3d 72 2c 4f 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 4f 74 28 77 74 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65
                                                                                                                                                                                                                                    Data Ascii: at(t)}catch(n){return"Object"}},st=TypeError,pt=function(t){if(ft(t))return t;throw new st(lt(t)+" is not a function")},yt=pt,bt=C,vt=f,gt=_,ht=U,dt=TypeError,mt={exports:{}},wt=r,Ot=Object.defineProperty,St=function(t,n){try{Ot(wt,t,{value:n,configurable
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 74 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 2c 6e 6e 3d 54 79 70 65 45 72 72 6f 72 2c 72 6e 3d 59 74 28 22 74 6f 50 72 69 6d 69 74 69 76 65 22 29 2c 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 21 4a 74 28 74 29 7c 7c 51 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 2c 65 3d 5a 74 28 74 2c 72 6e 29 3b 69 66 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 64 65 66 61 75 6c 74 22 29 2c 72 3d 48 74 28 65 2c 74 2c 6e 29 2c 21 4a 74 28 72 29 7c 7c 51 74 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 6e 6e 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69
                                                                                                                                                                                                                                    Data Ascii: t("Can't convert object to primitive value")},nn=TypeError,rn=Yt("toPrimitive"),en=function(t,n){if(!Jt(t)||Qt(t))return t;var r,e=Zt(t,rn);if(e){if(void 0===n&&(n="default"),r=Ht(e,t,n),!Jt(r)||Qt(r))return r;throw new nn("Can't convert object to primiti
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 5d 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 7d 72 65 74 75 72 6e 20 6b 6e 28 74 2c 6e 2c 72 29 7d 3a 6b 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 69 66 28 4d 6e 28 74 29 2c 6e 3d 43 6e 28 6e 29 2c 4d 6e 28 72 29 2c 46 6e 29 74 72 79 7b 72 65 74 75 72 6e 20 6b 6e 28 74 2c 6e 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 6e 65 77 20 49 6e 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 29 2c 74 7d 3b 76 61 72 20 52 6e 3d 4f 6e 2c 5f 6e 3d 67 2c 47 6e 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 52
                                                                                                                                                                                                                                    Data Ascii: ],writable:!1})}return kn(t,n,r)}:kn:function(t,n,r){if(Mn(t),n=Cn(n),Mn(r),Fn)try{return kn(t,n,r)}catch(e){}if("get"in r||"set"in r)throw new In("Accessors not supported");return"value"in r&&(t[n]=r.value),t};var Rn=On,_n=g,Gn=i?function(t,n,r){return R
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 72 65 74 75 72 6e 20 5a 6e 28 74 29 3f 51 6e 28 74 29 3a 4a 6e 28 74 2c 7b 7d 29 7d 2c 67 65 74 74 65 72 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3b 69 66 28 21 66 72 28 6e 29 7c 7c 28 72 3d 51 6e 28 6e 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 67 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 4f 72 3d 4f 2c 53 72 3d 6f 2c 6a 72 3d 5f 2c 50 72 3d 4c 74 2c 45 72 3d 69 2c 54 72 3d 56 6e 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 41 72 3d 74 72 2c 46 72 3d 77 72 2e 65 6e 66 6f 72 63 65 2c 78 72 3d 77 72 2e 67 65 74 2c 4d 72 3d 53 74 72 69 6e
                                                                                                                                                                                                                                    Data Ascii: return Zn(t)?Qn(t):Jn(t,{})},getterFor:function(t){return function(n){var r;if(!fr(n)||(r=Qn(n)).type!==t)throw new gr("Incompatible receiver, "+t+" required");return r}}},Or=O,Sr=o,jr=_,Pr=Lt,Er=i,Tr=Vn.CONFIGURABLE,Ar=tr,Fr=wr.enforce,xr=wr.get,Mr=Strin
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 72 28 74 2e 6c 65 6e 67 74 68 29 7d 2c 6e 65 3d 44 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 58 72 28 74 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 59 72 28 72 2b 6e 2c 30 29 3a 48 72 28 72 2c 6e 29 7d 2c 65 65 3d 74 65 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 6e 65 28 6e 29 2c 69 3d 65 65 28 6f 29 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 21 74 26 26 2d 31 3b 76 61 72 20 75 2c 63 3d 72 65 28 65 2c 69 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 69 3e 63 3b 29 69 66 28 28 75 3d 6f 5b 63 2b 2b 5d 29 21 3d 75 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b
                                                                                                                                                                                                                                    Data Ascii: nction(t){return Zr(t.length)},ne=D,re=function(t,n){var r=Xr(t);return r<0?Yr(r+n,0):Hr(r,n)},ee=te,oe=function(t){return function(n,r,e){var o=ne(n),i=ee(o);if(0===i)return!t&&-1;var u,c=re(e,i);if(t&&r!=r){for(;i>c;)if((u=o[c++])!=u)return!0}else for(;
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 68 28 75 29 7b 7d 6f 3f 74 5b 6e 5d 3d 72 3a 47 72 2e 66 28 74 2c 6e 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 65 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 65 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 44 65 3d 53 74 2c 52 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 3d 4f 65 28 6e 29 2c 6f 3d 6a 65 2e 66 2c 69 3d 53 65 2e 66 2c 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 63 3d 65 5b 75 5d 3b 77 65 28 74 2c 63 29 7c 7c 72 26 26 77 65 28 72 2c 63 29 7c 7c 6f 28 74 2c 63 2c 69 28 6e 2c 63 29 29 7d 7d 2c 5f 65 3d 49 65 2c 47 65 3d 45 2c 55 65 3d 41 72 72
                                                                                                                                                                                                                                    Data Ascii: h(u){}o?t[n]=r:Gr.f(t,n,{value:r,enumerable:!1,configurable:!e.nonConfigurable,writable:!e.nonWritable})}return t},De=St,Re=function(t,n,r){for(var e=Oe(n),o=je.f,i=Se.f,u=0;u<e.length;u++){var c=e[u];we(t,c)||r&&we(r,c)||o(t,c,i(n,c))}},_e=Ie,Ge=E,Ue=Arr
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1024INData Raw: 6e 28 74 29 7b 69 66 28 21 6c 6f 28 74 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 73 6f 28 74 29 29 7b 63 61 73 65 22 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 31 7d 74 72 79 7b 72 65 74 75 72 6e 20 68 6f 7c 7c 21 21 67 6f 28 76 6f 2c 70 6f 28 74 29 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 77 6f 2e 73 68 61 6d 3d 21 30 3b 76 61 72 20 4f 6f 3d 21 62 6f 7c 7c 66 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6d 6f 28 6d 6f 2e 63 61 6c 6c 29 7c 7c 21 6d 6f 28 4f 62 6a 65 63 74 29 7c 7c 21 6d 6f 28 28 66 75 6e
                                                                                                                                                                                                                                    Data Ascii: n(t){if(!lo(t))return!1;switch(so(t)){case"AsyncFunction":case"GeneratorFunction":case"AsyncGeneratorFunction":return!1}try{return ho||!!go(vo,po(t))}catch(n){return!0}};wo.sham=!0;var Oo=!bo||fo((function(){var t;return mo(mo.call)||!mo(Object)||!mo((fun


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    24192.168.2.749825104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:25 UTC612OUTGET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1285INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:26 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1733393693308229
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 141503
                                                                                                                                                                                                                                    x-goog-hash: crc32c=WdDJyw==
                                                                                                                                                                                                                                    x-goog-hash: md5=rnz+aRjDeJZKDkA+JiM9Rw==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC6NJ3SAEY-GG_AjHDT_0N9M4D3FQFR-0pA_Has4YTIHLYQI8L222KvsXwoXQWQkhuhA8Roq-vULpQ
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 11:47:47 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 10:14:53 GMT
                                                                                                                                                                                                                                    ETag: W/"ae7cfe6918c378964a0e403e26233d47"
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 3424
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2BV%2FjFT4Q2PtnpofDjlPm4y4My4hQl%2FvB31ENK1iZsRGlaOknTWq%2Fs7%2BqgBYeMd3Zmf0haZd8pEdB6Kg6%2B2FaXlcUFF6DQFTmfXIsd%2BkUUuSFWlZJEWXrSRpxTePdSAFkl9O"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c346e717d13-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 37 30 26 6d 69 6e 5f 72 74 74 3d 31 39 35 36 26 72 74 74 5f 76 61 72 3d 37 34 33 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 33 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 39 30 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 39 32 38 34 32 26 63 77 6e 64 3d 32 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 62 61 35 35 65 38 38 31 63 36 35 65 31 33 64 66 26 74 73 3d 34 35 32 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1970&min_rtt=1956&rtt_var=743&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2339&recv_bytes=1190&delivery_rate=1492842&cwnd=252&unsent_bytes=0&cid=ba55e881c65e13df&ts=452&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1237INData Raw: 37 61 39 62 0d 0a 76 61 72 20 6f 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 73 69 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 6f 69 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 50 3d 28 65 2c 74 2c 6e 29 3d 3e 28 73 69 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 78 68 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 28 29 2e
                                                                                                                                                                                                                                    Data Ascii: 7a9bvar oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 73 2c 69 3d 7b 7d 3b 66 6f 72 28 73 20 69 6e 20 74 29 73 3d 3d 22 6b 65 79 22 3f 72 3d 74 5b 73 5d 3a 73 3d 3d 22 72 65 66 22 3f 6f 3d 74 5b 73 5d 3a 69 5b 73 5d 3d 74 5b 73 5d 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 28 69 2e 63 68 69 6c 64 72 65 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 5f 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3a 6e 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 73 20 69 6e 20 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 69 5b 73 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 5b 73 5d 3d 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 5b 73 5d 29 3b 72 65 74 75 72 6e 20 7a 74 28
                                                                                                                                                                                                                                    Data Ascii: s,i={};for(s in t)s=="key"?r=t[s]:s=="ref"?o=t[s]:i[s]=t[s];if(arguments.length>2&&(i.children=arguments.length>3?_n.call(arguments,2):n),typeof e=="function"&&e.defaultProps!=null)for(s in e.defaultProps)i[s]===void 0&&(i[s]=e.defaultProps[s]);return zt(
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 7a 6f 28 69 2c 72 2c 6c 29 2c 72 2e 5f 5f 65 21 3d 73 26 26 48 6f 28 72 29 29 2c 69 74 2e 6c 65 6e 67 74 68 3e 74 26 26 69 74 2e 73 6f 72 74 28 4e 6e 29 29 3b 65 6e 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 6c 2c 75 2c 61 2c 66 29 7b 76 61 72 20 63 2c 79 2c 68 2c 62 2c 41 2c 53 3d 72 26 26 72 2e 5f 5f 6b 7c 7c 55 6f 2c 6b 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 2e 5f 5f 64 3d 75 2c 63 69 28 6e 2c 74 2c 53 29 2c 75 3d 6e 2e 5f 5f 64 2c 63 3d 30 3b 63 3c 6b 3b 63 2b 2b 29 28 68 3d 6e 2e 5f 5f 6b 5b 63 5d 29 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 68 21 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 74 79 70 65 6f 66 20 68 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 79 3d 68 2e 5f 5f 69 3d 3d 3d 2d 31
                                                                                                                                                                                                                                    Data Ascii: zo(i,r,l),r.__e!=s&&Ho(r)),it.length>t&&it.sort(Nn));en.__r=0}function Fo(e,t,n,r,o,s,i,l,u,a,f){var c,y,h,b,A,S=r&&r.__k||Uo,k=t.length;for(n.__d=u,ci(n,t,S),u=n.__d,c=0;c<k;c++)(h=n.__k[c])!=null&&typeof h!="boolean"&&typeof h!="function"&&(y=h.__i===-1
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 61 3b 72 2b 2b 29 28 73 3d 6e 5b 72 5d 29 21 3d 6e 75 6c 6c 26 26 21 28 31 33 31 30 37 32 26 73 2e 5f 5f 75 29 26 26 28 73 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 61 74 28 73 29 29 2c 44 6e 28 73 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 57 6f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 69 66 28 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 66 6f 72 28 72 3d 65 2e 5f 5f 6b 2c 6f 3d 30 3b 72 26 26 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 5b 6f 5d 26 26 28 72 5b 6f 5d 2e 5f 5f 3d 65 2c 74 3d 57 6f 28 72 5b 6f 5d 2c 74 2c 6e 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 5f 5f 65 21 3d 74 26 26 28 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2e 5f 5f 65 2c 74 7c 7c 6e 75 6c
                                                                                                                                                                                                                                    Data Ascii: (r=0;r<a;r++)(s=n[r])!=null&&!(131072&s.__u)&&(s.__e==e.__d&&(e.__d=at(s)),Dn(s,s))}function Wo(e,t,n){var r,o;if(typeof e.type=="function"){for(r=e.__k,o=0;r&&o<r.length;o++)r[o]&&(r[o].__=e,t=Wo(r[o],t,n));return t}e.__e!=t&&(n.insertBefore(e.__e,t||nul
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 74 65 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 29 3a 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 3b 65 6c 73 65 7b 69 66 28 6f 3d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 29 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 78 6c 69 6e 6b 28 48 7c 3a 68 29 2f 2c 22 68 22 29 2e 72 65 70 6c 61 63 65 28 2f 73 4e 61 6d 65 24 2f 2c 22 73 22 29 3b 65 6c 73 65 20 69 66 28 74 21 3d 22 77 69 64 74 68 22 26 26 74 21 3d 22 68 65 69 67 68 74 22 26 26 74 21 3d 22 68 72 65 66 22 26 26 74 21 3d 22 6c 69 73 74 22 26 26 74 21 3d 22 66 6f 72 6d 22 26 26 74 21 3d 22 74 61 62 49 6e 64 65 78 22 26 26 74 21 3d 22 64 6f 77 6e 6c 6f 61 64 22 26 26 74 21 3d 22 72 6f 77 53 70 61 6e
                                                                                                                                                                                                                                    Data Ascii: tener(t,s?jn:Mn,s)):e.removeEventListener(t,s?jn:Mn,s);else{if(o=="http://www.w3.org/2000/svg")t=t.replace(/xlink(H|:h)/,"h").replace(/sName$/,"s");else if(t!="width"&&t!="height"&&t!="href"&&t!="list"&&t!="form"&&t!="tabIndex"&&t!="download"&&t!="rowSpan
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 6c 6c 26 26 63 2e 5f 5f 68 2e 70 75 73 68 28 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 3b 65 6c 73 65 7b 69 66 28 4b 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 3d 6e 75 6c 6c 26 26 6b 21 3d 3d 68 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 21 3d 6e 75 6c 6c 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 6b 2c 59 29 2c 21 63 2e 5f 5f 65 26 26 28 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 21 3d 6e 75 6c 6c 26 26 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 28 6b 2c 63 2e 5f 5f 73 2c 59 29 3d 3d 3d 21 31 7c 7c 74 2e 5f 5f 76 3d 3d 3d 6e 2e 5f 5f 76 29 29 7b 66 6f 72 28 74
                                                                                                                                                                                                                                    Data Ascii: ll&&c.__h.push(c.componentDidMount);else{if(K.getDerivedStateFromProps==null&&k!==h&&c.componentWillReceiveProps!=null&&c.componentWillReceiveProps(k,Y),!c.__e&&(c.shouldComponentUpdate!=null&&c.shouldComponentUpdate(k,c.__s,Y)===!1||t.__v===n.__v)){for(t
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 76 3d 3d 3d 6e 2e 5f 5f 76 3f 28 74 2e 5f 5f 6b 3d 6e 2e 5f 5f 6b 2c 74 2e 5f 5f 65 3d 6e 2e 5f 5f 65 29 3a 74 2e 5f 5f 65 3d 61 69 28 6e 2e 5f 5f 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 75 2c 61 29 3b 28 66 3d 44 2e 64 69 66 66 65 64 29 26 26 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 6f 28 65 2c 74 2c 6e 29 7b 74 2e 5f 5f 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 61 72 28 6e 5b 72 5d 2c 6e 5b 2b 2b 72 5d 2c 6e 5b 2b 2b 72 5d 29 3b 44 2e 5f 5f 63 26 26 44 2e 5f 5f 63 28 74 2c 65 29 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 65 3d 6f 2e 5f 5f 68 2c 6f 2e 5f 5f 68 3d 5b 5d 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 63 61 6c 6c 28 6f 29
                                                                                                                                                                                                                                    Data Ascii: v===n.__v?(t.__k=n.__k,t.__e=n.__e):t.__e=ai(n.__e,t,n,r,o,s,i,u,a);(f=D.diffed)&&f(t)}function zo(e,t,n){t.__d=void 0;for(var r=0;r<n.length;r++)ar(n[r],n[++r],n[++r]);D.__c&&D.__c(t,e),e.some(function(o){try{e=o.__h,o.__h=[],e.some(function(s){s.call(o)
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 65 20 69 66 28 63 26 26 28 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 29 2c 46 6f 28 65 2c 68 6e 28 79 29 3f 79 3a 5b 79 5d 2c 74 2c 6e 2c 72 2c 52 3d 3d 3d 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 6f 2c 73 2c 69 2c 73 3f 73 5b 30 5d 3a 6e 2e 5f 5f 6b 26 26 61 74 28 6e 2c 30 29 2c 6c 2c 75 29 2c 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 61 3d 73 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 73 5b 61 5d 21 3d 6e 75 6c 6c 26 26 42 6f 28 73 5b 61 5d 29 3b 6c 7c 7c 28 61 3d 22 76 61 6c 75 65 22 2c 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 62 21 3d 3d 65 5b 61 5d 7c 7c 52 3d 3d 3d 22 70 72 6f 67 72 65 73 73 22 26 26 21 62 7c 7c 52 3d 3d 3d 22 6f 70 74 69 6f 6e 22 26 26 62 21 3d
                                                                                                                                                                                                                                    Data Ascii: e if(c&&(e.innerHTML=""),Fo(e,hn(y)?y:[y],t,n,r,R==="foreignObject"?"http://www.w3.org/1999/xhtml":o,s,i,s?s[0]:n.__k&&at(n,0),l,u),s!=null)for(a=s.length;a--;)s[a]!=null&&Bo(s[a]);l||(a="value",b!==void 0&&(b!==e[a]||R==="progress"&&!b||R==="option"&&b!=
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 7d 63 61 74 63 68 28 6c 29 7b 65 3d 6c 7d 74 68 72 6f 77 20 65 7d 7d 2c 44 6f 3d 30 2c 71 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6e 3d 74 68 69 73 2e 5f 5f 73 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 73 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 3f 74 68 69 73 2e 5f 5f 73 3a 74 68 69 73 2e 5f 5f 73 3d 6e 74 28 7b 7d 2c 74 68 69 73 2e 73 74 61 74 65 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 3d 65 28 6e 74 28 7b 7d 2c 6e 29 2c 74 68 69 73 2e 70 72 6f 70 73 29 29 2c 65 26 26 6e 74 28 6e 2c 65 29 2c 65 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 76 26 26 28 74 26 26 74 68 69 73 2e 5f 73 62 2e 70 75 73 68 28 74 29 2c 4f 72 28 74 68 69 73 29
                                                                                                                                                                                                                                    Data Ascii: }catch(l){e=l}throw e}},Do=0,qe.prototype.setState=function(e,t){var n;n=this.__s!=null&&this.__s!==this.state?this.__s:this.__s=nt({},this.state),typeof e=="function"&&(e=e(nt({},n),this.props)),e&&nt(n,e),e!=null&&this.__v&&(t&&this._sb.push(t),Or(this)


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.749828104.26.2.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC386OUTGET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:26 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                    Cf-Polished: origSize=11824
                                                                                                                                                                                                                                    ETag: W/"659a1ec658c77b9c936c856b9b72a548"
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:08:36 GMT
                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Sep 2024 09:46:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-GUploader-UploadID: AD-8ljvdD11NlqVYULF_7M_5cvT4XU_-KwB72B4Q3k87E_qm-XLev7wt_MyDfFyOh2JWeP23hgeo022q0A
                                                                                                                                                                                                                                    x-goog-generation: 1726134375466231
                                                                                                                                                                                                                                    x-goog-hash: crc32c=i96MsA==
                                                                                                                                                                                                                                    x-goog-hash: md5=ZZoexljHe5yTbIVrm3KlSA==
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 11824
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 1446
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OjLlJSWCOZiluGny5QdVWGxT6b%2FzoD32b8pMyUjUkF1f0YhlnqWu3gwGxYPplxmVGFVk1447qFi5yOaHjPMjZ90XLP5R4n9lN6lRDlSgcg08Nn%2BFzkL4GH7a70XL0d6i2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c377a0d42f7-EWR
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 31 30 39 26 6d 69 6e 5f 72 74 74 3d 32 30 39 35 26 72 74 74 5f 76 61 72 3d 37 39 36 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 33 26 72 65 63 76 5f 62 79 74 65 73 3d 39 36 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 33 39 33 37 39 34 26 63 77 6e 64 3d 31 37 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 62 61 35 37 61 63 62 32 63 66 39 61 33 34 36 66 26 74 73 3d 34 34 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2109&min_rtt=2095&rtt_var=796&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=964&delivery_rate=1393794&cwnd=171&unsent_bytes=0&cid=ba57acb2cf9a346f&ts=447&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1311INData Raw: 32 65 32 66 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 69 74 65 5f 6c 65 67 61 63 79 5f 67 75 61 72 64 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 3b 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 3b 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 29 28 29 2e 6e 65 78 74 28 29 7d 3b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65
                                                                                                                                                                                                                                    Data Ascii: 2e2fexport function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof se
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 78 3d 4f 28 22 22 2e 73 70 6c 69 74 29 2c 4d 3d 54 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 46 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 41 28 74 29 3f 78 28 74 2c 22 22 29 3a 46 28 74 29 7d 3a 46 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7d 2c 49 3d 43 2c 6b 3d 54 79 70 65 45 72 72 6f 72 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 49 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 6b 28 22 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 22 2b 74 29 3b 72 65 74 75 72 6e 20 74 7d 2c 4c 3d 4d 2c 4e 3d 7a 2c 44 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: x=O("".split),M=T((function(){return!F("z").propertyIsEnumerable(0)}))?function(t){return"String"===A(t)?x(t,""):F(t)}:F,C=function(t){return null==t},I=C,k=TypeError,z=function(t){if(I(t))throw new k("Can't call method on "+t);return t},L=M,N=z,D=functio
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 77 20 73 74 28 6c 74 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 2c 79 74 3d 70 74 2c 62 74 3d 43 2c 76 74 3d 66 2c 67 74 3d 5f 2c 68 74 3d 55 2c 64 74 3d 54 79 70 65 45 72 72 6f 72 2c 6d 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 77 74 3d 72 2c 4f 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 4f 74 28 77 74 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 72 29 7b 77 74 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20 6e 7d 2c 6a 74 3d 72 2c 50 74 3d 53 74 2c 45 74 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 54 74 3d 6d 74 2e
                                                                                                                                                                                                                                    Data Ascii: w st(lt(t)+" is not a function")},yt=pt,bt=C,vt=f,gt=_,ht=U,dt=TypeError,mt={exports:{}},wt=r,Ot=Object.defineProperty,St=function(t,n){try{Ot(wt,t,{value:n,configurable:!0,writable:!0})}catch(r){wt[t]=n}return n},jt=r,Pt=St,Et="__core-js_shared__",Tt=mt.
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 21 4a 74 28 74 29 7c 7c 51 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 2c 65 3d 5a 74 28 74 2c 72 6e 29 3b 69 66 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 64 65 66 61 75 6c 74 22 29 2c 72 3d 48 74 28 65 2c 74 2c 6e 29 2c 21 4a 74 28 72 29 7c 7c 51 74 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 6e 6e 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 6e 75 6d 62 65 72 22 29 2c 74 6e 28 74 2c 6e 29 7d 2c 6f 6e 3d 63 74 2c 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 6e 28 74 2c 22 73
                                                                                                                                                                                                                                    Data Ascii: ction(t,n){if(!Jt(t)||Qt(t))return t;var r,e=Zt(t,rn);if(e){if(void 0===n&&(n="default"),r=Ht(e,t,n),!Jt(r)||Qt(r))return r;throw new nn("Can't convert object to primitive value")}return void 0===n&&(n="number"),tn(t,n)},on=ct,un=function(t){var n=en(t,"s
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 75 72 6e 20 6b 6e 28 74 2c 6e 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 6e 65 77 20 49 6e 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 29 2c 74 7d 3b 76 61 72 20 52 6e 3d 4f 6e 2c 5f 6e 3d 67 2c 47 6e 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 52 6e 2e 66 28 74 2c 6e 2c 5f 6e 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 3d 72 2c 74 7d 2c 55 6e 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 57 6e 3d 69 2c 42 6e 3d 4c 74 2c 24 6e 3d 46 75 6e 63 74
                                                                                                                                                                                                                                    Data Ascii: urn kn(t,n,r)}catch(e){}if("get"in r||"set"in r)throw new In("Accessors not supported");return"value"in r&&(t[n]=r.value),t};var Rn=On,_n=g,Gn=i?function(t,n,r){return Rn.f(t,n,_n(1,r))}:function(t,n,r){return t[n]=r,t},Un={exports:{}},Wn=i,Bn=Lt,$n=Funct
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 7c 28 72 3d 51 6e 28 6e 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 67 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 4f 72 3d 4f 2c 53 72 3d 6f 2c 6a 72 3d 5f 2c 50 72 3d 4c 74 2c 45 72 3d 69 2c 54 72 3d 56 6e 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 41 72 3d 74 72 2c 46 72 3d 77 72 2e 65 6e 66 6f 72 63 65 2c 78 72 3d 77 72 2e 67 65 74 2c 4d 72 3d 53 74 72 69 6e 67 2c 43 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 49 72 3d 4f 72 28 22 22 2e 73 6c 69 63 65 29 2c 6b 72 3d 4f 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 7a 72 3d 4f 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 4c 72 3d 45 72 26 26 21 53 72
                                                                                                                                                                                                                                    Data Ascii: |(r=Qn(n)).type!==t)throw new gr("Incompatible receiver, "+t+" required");return r}}},Or=O,Sr=o,jr=_,Pr=Lt,Er=i,Tr=Vn.CONFIGURABLE,Ar=tr,Fr=wr.enforce,xr=wr.get,Mr=String,Cr=Object.defineProperty,Ir=Or("".slice),kr=Or("".replace),zr=Or([].join),Lr=Er&&!Sr
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 48 72 28 72 2c 6e 29 7d 2c 65 65 3d 74 65 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 6e 65 28 6e 29 2c 69 3d 65 65 28 6f 29 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 21 74 26 26 2d 31 3b 76 61 72 20 75 2c 63 3d 72 65 28 65 2c 69 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 69 3e 63 3b 29 69 66 28 28 75 3d 6f 5b 63 2b 2b 5d 29 21 3d 75 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 69 3e 63 3b 63 2b 2b 29 69 66 28 28 74 7c 7c 63 20 69 6e 20 6f 29 26 26 6f 5b 63 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c 7c 63 7c 7c 30 3b 72 65 74 75 72 6e 21 74 26 26 2d 31 7d 7d 2c 69 65 3d 7b 69 6e 63 6c 75 64 65 73 3a 6f 65 28 21 30 29 2c 69 6e 64
                                                                                                                                                                                                                                    Data Ascii: Hr(r,n)},ee=te,oe=function(t){return function(n,r,e){var o=ne(n),i=ee(o);if(0===i)return!t&&-1;var u,c=re(e,i);if(t&&r!=r){for(;i>c;)if((u=o[c++])!=u)return!0}else for(;i>c;c++)if((t||c in o)&&o[c]===r)return t||c||0;return!t&&-1}},ie={includes:oe(!0),ind
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1369INData Raw: 65 3a 21 65 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 44 65 3d 53 74 2c 52 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 3d 4f 65 28 6e 29 2c 6f 3d 6a 65 2e 66 2c 69 3d 53 65 2e 66 2c 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 63 3d 65 5b 75 5d 3b 77 65 28 74 2c 63 29 7c 7c 72 26 26 77 65 28 72 2c 63 29 7c 7c 6f 28 74 2c 63 2c 69 28 6e 2c 63 29 29 7d 7d 2c 5f 65 3d 49 65 2c 47 65 3d 45 2c 55 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 3d 47 65 28 74 29 7d 2c 57 65 3d 54 79 70 65 45 72 72 6f 72 2c 42 65 3d 45 2c 24 65 3d 4f 2c 71 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69
                                                                                                                                                                                                                                    Data Ascii: e:!e.nonWritable})}return t},De=St,Re=function(t,n,r){for(var e=Oe(n),o=je.f,i=Se.f,u=0;u<e.length;u++){var c=e[u];we(t,c)||r&&we(r,c)||o(t,c,i(n,c))}},_e=Ie,Ge=E,Ue=Array.isArray||function(t){return"Array"===Ge(t)},We=TypeError,Be=E,$e=O,qe=function(t){i
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC937INData Raw: 22 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 31 7d 74 72 79 7b 72 65 74 75 72 6e 20 68 6f 7c 7c 21 21 67 6f 28 76 6f 2c 70 6f 28 74 29 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 77 6f 2e 73 68 61 6d 3d 21 30 3b 76 61 72 20 4f 6f 3d 21 62 6f 7c 7c 66 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6d 6f 28 6d 6f 2e 63 61 6c 6c 29 7c 7c 21 6d 6f 28 4f 62 6a 65 63 74 29 7c 7c 21 6d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 30 7d 29 29 7c 7c 74 7d 29 29 3f 77 6f 3a 6d 6f 2c 53 6f 3d 55 65 2c 6a 6f 3d 4f 6f 2c 50 6f 3d 55 2c 45 6f 3d 59 74 28 22 73 70 65 63 69 65 73 22 29 2c 54 6f 3d 41 72 72 61 79 2c 41 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                    Data Ascii: "AsyncGeneratorFunction":return!1}try{return ho||!!go(vo,po(t))}catch(n){return!0}};wo.sham=!0;var Oo=!bo||fo((function(){var t;return mo(mo.call)||!mo(Object)||!mo((function(){t=!0}))||t}))?wo:mo,So=Ue,jo=Oo,Po=U,Eo=Yt("species"),To=Array,Ao=function(t){


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.749831104.26.2.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC486OUTGET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:27 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1733393693308229
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 141503
                                                                                                                                                                                                                                    x-goog-hash: crc32c=WdDJyw==
                                                                                                                                                                                                                                    x-goog-hash: md5=rnz+aRjDeJZKDkA+JiM9Rw==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC5urUnQQchll1A_ZcH3iP_ZCXVnyfxJSdMz7fwPA8uvsuiERf5bToY_TGvZEji7kItYFns3l9COEA
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:47:47 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 10:14:53 GMT
                                                                                                                                                                                                                                    ETag: W/"ae7cfe6918c378964a0e403e26233d47"
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 3021
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9e12jV2jbcxzK%2FFCFGqR6M2AxqKjMZSRQCTys4oKR2FcudvYVlVctrnQa0vfkOgyqGdvUsLakz9GRWD6C8wUcmhFFM5YetQWy4LNw63mcwXKfzDHJ1ER%2BNKzITh1Y1bX5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c3a4add0ca6-EWR
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 31 32 26 6d 69 6e 5f 72 74 74 3d 31 36 38 39 26 72 74 74 5f 76 61 72 3d 36 35 30 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 35 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 36 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 32 38 38 33 33 26 63 77 6e 64 3d 32 32 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 34 33 31 32 38 30 61 61 33 30 61 39 62 30 64 26 74 73 3d 34 35 30 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1689&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1064&delivery_rate=1728833&cwnd=221&unsent_bytes=0&cid=4431280aa30a9b0d&ts=450&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1274INData Raw: 37 61 61 65 0d 0a 76 61 72 20 6f 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 73 69 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 6f 69 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 50 3d 28 65 2c 74 2c 6e 29 3d 3e 28 73 69 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 78 68 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 28 29 2e
                                                                                                                                                                                                                                    Data Ascii: 7aaevar oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 22 72 65 66 22 3f 6f 3d 74 5b 73 5d 3a 69 5b 73 5d 3d 74 5b 73 5d 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 28 69 2e 63 68 69 6c 64 72 65 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 5f 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3a 6e 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 73 20 69 6e 20 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 69 5b 73 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 5b 73 5d 3d 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 5b 73 5d 29 3b 72 65 74 75 72 6e 20 7a 74 28 65 2c 69 2c 72 2c 6f 2c 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b
                                                                                                                                                                                                                                    Data Ascii: "ref"?o=t[s]:i[s]=t[s];if(arguments.length>2&&(i.children=arguments.length>3?_n.call(arguments,2):n),typeof e=="function"&&e.defaultProps!=null)for(s in e.defaultProps)i[s]===void 0&&(i[s]=e.defaultProps[s]);return zt(e,i,r,o,null)}function zt(e,t,n,r,o){
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 74 26 26 69 74 2e 73 6f 72 74 28 4e 6e 29 29 3b 65 6e 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 6c 2c 75 2c 61 2c 66 29 7b 76 61 72 20 63 2c 79 2c 68 2c 62 2c 41 2c 53 3d 72 26 26 72 2e 5f 5f 6b 7c 7c 55 6f 2c 6b 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 2e 5f 5f 64 3d 75 2c 63 69 28 6e 2c 74 2c 53 29 2c 75 3d 6e 2e 5f 5f 64 2c 63 3d 30 3b 63 3c 6b 3b 63 2b 2b 29 28 68 3d 6e 2e 5f 5f 6b 5b 63 5d 29 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 68 21 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 74 79 70 65 6f 66 20 68 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 79 3d 68 2e 5f 5f 69 3d 3d 3d 2d 31 3f 24 74 3a 53 5b 68 2e 5f 5f 69 5d 7c 7c 24 74 2c 68 2e 5f 5f 69 3d 63 2c 6c 72 28 65 2c 68 2c 79 2c 6f 2c 73
                                                                                                                                                                                                                                    Data Ascii: t&&it.sort(Nn));en.__r=0}function Fo(e,t,n,r,o,s,i,l,u,a,f){var c,y,h,b,A,S=r&&r.__k||Uo,k=t.length;for(n.__d=u,ci(n,t,S),u=n.__d,c=0;c<k;c++)(h=n.__k[c])!=null&&typeof h!="boolean"&&typeof h!="function"&&(y=h.__i===-1?$t:S[h.__i]||$t,h.__i=c,lr(e,h,y,o,s
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 26 73 2e 5f 5f 75 29 26 26 28 73 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 61 74 28 73 29 29 2c 44 6e 28 73 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 57 6f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 69 66 28 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 66 6f 72 28 72 3d 65 2e 5f 5f 6b 2c 6f 3d 30 3b 72 26 26 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 5b 6f 5d 26 26 28 72 5b 6f 5d 2e 5f 5f 3d 65 2c 74 3d 57 6f 28 72 5b 6f 5d 2c 74 2c 6e 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 5f 5f 65 21 3d 74 26 26 28 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2e 5f 5f 65 2c 74 7c 7c 6e 75 6c 6c 29 2c 74 3d 65 2e 5f 5f 65 29 3b 64 6f 20 74 3d 74 26 26 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 77 68 69
                                                                                                                                                                                                                                    Data Ascii: &s.__u)&&(s.__e==e.__d&&(e.__d=at(s)),Dn(s,s))}function Wo(e,t,n){var r,o;if(typeof e.type=="function"){for(r=e.__k,o=0;r&&o<r.length;o++)r[o]&&(r[o].__=e,t=Wo(r[o],t,n));return t}e.__e!=t&&(n.insertBefore(e.__e,t||null),t=e.__e);do t=t&&t.nextSibling;whi
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 65 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 3b 65 6c 73 65 7b 69 66 28 6f 3d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 29 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 78 6c 69 6e 6b 28 48 7c 3a 68 29 2f 2c 22 68 22 29 2e 72 65 70 6c 61 63 65 28 2f 73 4e 61 6d 65 24 2f 2c 22 73 22 29 3b 65 6c 73 65 20 69 66 28 74 21 3d 22 77 69 64 74 68 22 26 26 74 21 3d 22 68 65 69 67 68 74 22 26 26 74 21 3d 22 68 72 65 66 22 26 26 74 21 3d 22 6c 69 73 74 22 26 26 74 21 3d 22 66 6f 72 6d 22 26 26 74 21 3d 22 74 61 62 49 6e 64 65 78 22 26 26 74 21 3d 22 64 6f 77 6e 6c 6f 61 64 22 26 26 74 21 3d 22 72 6f 77 53 70 61 6e 22 26 26 74 21 3d 22 63 6f 6c 53 70 61 6e 22 26 26 74 21 3d 22 72 6f 6c 65 22 26 26 74 20 69 6e 20 65 29 74 72
                                                                                                                                                                                                                                    Data Ascii: ener(t,s?jn:Mn,s);else{if(o=="http://www.w3.org/2000/svg")t=t.replace(/xlink(H|:h)/,"h").replace(/sName$/,"s");else if(t!="width"&&t!="height"&&t!="href"&&t!="list"&&t!="form"&&t!="tabIndex"&&t!="download"&&t!="rowSpan"&&t!="colSpan"&&t!="role"&&t in e)tr
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 6c 73 65 7b 69 66 28 4b 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 3d 6e 75 6c 6c 26 26 6b 21 3d 3d 68 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 21 3d 6e 75 6c 6c 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 6b 2c 59 29 2c 21 63 2e 5f 5f 65 26 26 28 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 21 3d 6e 75 6c 6c 26 26 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 28 6b 2c 63 2e 5f 5f 73 2c 59 29 3d 3d 3d 21 31 7c 7c 74 2e 5f 5f 76 3d 3d 3d 6e 2e 5f 5f 76 29 29 7b 66 6f 72 28 74 2e 5f 5f 76 21 3d 3d 6e 2e 5f 5f 76 26 26 28 63 2e 70 72 6f 70 73 3d 6b 2c 63 2e 73 74 61 74 65 3d 63 2e 5f 5f
                                                                                                                                                                                                                                    Data Ascii: lse{if(K.getDerivedStateFromProps==null&&k!==h&&c.componentWillReceiveProps!=null&&c.componentWillReceiveProps(k,Y),!c.__e&&(c.shouldComponentUpdate!=null&&c.shouldComponentUpdate(k,c.__s,Y)===!1||t.__v===n.__v)){for(t.__v!==n.__v&&(c.props=k,c.state=c.__
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 2e 5f 5f 65 3d 61 69 28 6e 2e 5f 5f 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 75 2c 61 29 3b 28 66 3d 44 2e 64 69 66 66 65 64 29 26 26 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 6f 28 65 2c 74 2c 6e 29 7b 74 2e 5f 5f 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 61 72 28 6e 5b 72 5d 2c 6e 5b 2b 2b 72 5d 2c 6e 5b 2b 2b 72 5d 29 3b 44 2e 5f 5f 63 26 26 44 2e 5f 5f 63 28 74 2c 65 29 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 65 3d 6f 2e 5f 5f 68 2c 6f 2e 5f 5f 68 3d 5b 5d 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 63 61 6c 6c 28 6f 29 7d 29 7d 63 61 74 63 68 28 73 29 7b 44 2e 5f 5f 65 28 73 2c 6f 2e 5f 5f 76 29 7d 7d 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: .__e=ai(n.__e,t,n,r,o,s,i,u,a);(f=D.diffed)&&f(t)}function zo(e,t,n){t.__d=void 0;for(var r=0;r<n.length;r++)ar(n[r],n[++r],n[++r]);D.__c&&D.__c(t,e),e.some(function(o){try{e=o.__h,o.__h=[],e.some(function(s){s.call(o)})}catch(s){D.__e(s,o.__v)}})}functio
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 3a 5b 79 5d 2c 74 2c 6e 2c 72 2c 52 3d 3d 3d 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 6f 2c 73 2c 69 2c 73 3f 73 5b 30 5d 3a 6e 2e 5f 5f 6b 26 26 61 74 28 6e 2c 30 29 2c 6c 2c 75 29 2c 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 61 3d 73 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 73 5b 61 5d 21 3d 6e 75 6c 6c 26 26 42 6f 28 73 5b 61 5d 29 3b 6c 7c 7c 28 61 3d 22 76 61 6c 75 65 22 2c 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 62 21 3d 3d 65 5b 61 5d 7c 7c 52 3d 3d 3d 22 70 72 6f 67 72 65 73 73 22 26 26 21 62 7c 7c 52 3d 3d 3d 22 6f 70 74 69 6f 6e 22 26 26 62 21 3d 3d 53 5b 61 5d 29 26 26 50 74 28 65 2c 61 2c 62 2c 53 5b 61 5d 2c 6f 29 2c 61 3d 22 63 68 65 63 6b 65 64 22 2c
                                                                                                                                                                                                                                    Data Ascii: :[y],t,n,r,R==="foreignObject"?"http://www.w3.org/1999/xhtml":o,s,i,s?s[0]:n.__k&&at(n,0),l,u),s!=null)for(a=s.length;a--;)s[a]!=null&&Bo(s[a]);l||(a="value",b!==void 0&&(b!==e[a]||R==="progress"&&!b||R==="option"&&b!==S[a])&&Pt(e,a,b,S[a],o),a="checked",
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6e 3d 74 68 69 73 2e 5f 5f 73 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 73 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 3f 74 68 69 73 2e 5f 5f 73 3a 74 68 69 73 2e 5f 5f 73 3d 6e 74 28 7b 7d 2c 74 68 69 73 2e 73 74 61 74 65 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 3d 65 28 6e 74 28 7b 7d 2c 6e 29 2c 74 68 69 73 2e 70 72 6f 70 73 29 29 2c 65 26 26 6e 74 28 6e 2c 65 29 2c 65 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 76 26 26 28 74 26 26 74 68 69 73 2e 5f 73 62 2e 70 75 73 68 28 74 29 2c 4f 72 28 74 68 69 73 29 29 7d 2c 71 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                    Data Ascii: type.setState=function(e,t){var n;n=this.__s!=null&&this.__s!==this.state?this.__s:this.__s=nt({},this.state),typeof e=="function"&&(e=e(nt({},n),this.props)),e&&nt(n,e),e!=null&&this.__v&&(t&&this._sb.push(t),Or(this))},qe.prototype.forceUpdate=function(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.749834104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:26 UTC1010OUTGET /sig.js?rpclid=c81371f9-b6f3-11ef-af82-e26199aa924a&params=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo HTTP/1.1
                                                                                                                                                                                                                                    Host: serve.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:27 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Content-Length: 9486
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: mid=c81371f9-b6f3-11ef-af82-e26199aa924a; Domain=.rtbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC595INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 7a 25 32 42 6e 6b 61 36 70 59 4e 43 57 42 77 63 39 71 31 75 31 25 32 42 65 31 76 53 35 36 41 31 63 69 6c 41 5a 6a 50 66 30 36 61 4d 6e 4d 25 32 46 39 50 39 31 52 54 6c 6b 61 35 45 70 30 49 66 56 25 32 42 4e 45 72 4e 76 39 4a 6d 48 6c 4a 50 78 56 4e 44 48 78 32 56 32 74 74 71 51 43 37 76 65 36 36 5a 54 6c 72 35 61 4e 52 4c 42 42 77 37 51 69 25 32 46 59 7a 43 63 6f 47 75 5a 45 4c 67 74 55 55 47 6f 43 55 53 75 77 46 25 32 42 62 47 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2Bnka6pYNCWBwc9q1u1%2Be1vS56A1cilAZjPf06aMnM%2F9P91RTlka5Ep0IfV%2BNErNv9JmHlJPxVNDHx2V2ttqQC7ve66ZTlr5aNRLBBw7Qi%2FYzCcoGuZELgtUUGoCUSuwF%2BbG"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC997INData Raw: 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 28 6d 2c 71 2c 6e 29 3d 3e 71 20 69 6e 20 6d 3f 70 28 6d 2c 71 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 6d 5b 71 5d 3d 6e 2c 68 3d 28 6d 2c 71 2c 6e 29 3d 3e 28 66 28 6d 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 71 3f 71 2b 22 22 3a 71 2c 6e 29 2c 6e 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 28 22 66 6c 5f 22 2b 61 2c 62 29 3a 28 44 7c 7c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 71 2c 31 30
                                                                                                                                                                                                                                    Data Ascii: var p=Object.defineProperty,f=(m,q,n)=>q in m?p(m,q,{enumerable:!0,configurable:!0,writable:!0,value:n}):m[q]=n,h=(m,q,n)=>(f(m,"symbol"!=typeof q?q+"":q,n),n);(function(){function m(a,b){window.sendEvent?window.sendEvent("fl_"+a,b):(D||=setInterval(q,10
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 63 20 66 75 6e 63 74 69 6f 6e 20 4a 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 61 2c 49 28 62 2c 63 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 62 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 61 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 7b 76 61 72 20 64 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0a 61 77 61 69 74 20 61 28 29 3b 64 3d 62 2d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 64 29 3b 65 3c 63 2d 31 26 26 30 3c 64 26 26 61 77 61 69 74 20 4b 28 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 61 29 7b 69 66 28 30 3c 4f
                                                                                                                                                                                                                                    Data Ascii: c function J(a,b,c){return Promise.race([a,I(b,c)])}function K(a){return new Promise(b=>setTimeout(b,a))}async function L(a,b,c){for(let e=0;e<c;e++){var d=performance.now();await a();d=b-(performance.now()-d);e<c-1&&0<d&&await K(d)}}function M(a){if(0<O
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 64 79 28 29 7b 7d 72 65 70 6f 72 74 28 61 2c 62 29 7b 6d 28 75 2e 53 69 67 6e 61 6c 2c 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 73 75 63 63 65 73 73 3a 61 2c 66 61 69 6c 3a 62 7d 29 7d 72 65 70 6f 72 74 45 72 72 6f 72 28 61 2c 62 29 7b 6e 28 60 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 5b 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 5d 3a 20 24 7b 61 7d 60 2c 62 29 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 6c 65 74 20 6b 3d 30 3b 63 6f 6e 73 74 20 67 3d 72 3d 3e 7b 74 72 79 7b 62 28 72 29 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 60 65 72 72 6f 72 20 69 6e 20 24 7b 61 7d 60 2c 74 29 2c 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                                    Data Ascii: dy(){}report(a,b){m(u.Signal,{name:this.name,success:a,fail:b})}reportError(a,b){n(`${this.name}[${this.config.type}]: ${a}`,b)}addEventListener(a,b,c,d,e){let k=0;const g=r=>{try{b(r)}catch(t){this.reportError(`error in ${a}`,t),e&&this.removeEventListen
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 6f 6e 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 74 61 72 67 65 74 3b 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 63 6f 6e 73 74 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 61 2e 63 6c 69 65 6e 74 58 2c 61 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 61 75 74 6f 22 2c 63 26 26 63 21 3d 3d 62 29 61 3d 6e 65 77 20 4d 6f 75 73 65 45 76 65 6e 74 28 61 2e 74 79 70 65 2c 61 29 2c 63 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 29 7d 7d 63 6c 61 73 73 20 50 20 65
                                                                                                                                                                                                                                    Data Ascii: ocument.querySelector(a):document.body}onElementClick(a){const b=a.target;b.style.pointerEvents="none";const c=document.elementFromPoint(a.clientX,a.clientY);if(b.style.pointerEvents="auto",c&&c!==b)a=new MouseEvent(a.type,a),c.dispatchEvent(a)}}class P e
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 61 79 22 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3f 3f 32 30 30 3b 74 68 69 73 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3f 3f 32 30 3b 74 68 69 73 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3f 3f 0a 31 30 3b 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3f 3f 35 3b 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 67 6c 65 52 65 73 6f 6c
                                                                                                                                                                                                                                    Data Ascii: ay");this.eventsWindow=this.config.eventsWindow??200;this.minTimeDeltaMs=this.config.minTimeDeltaMs??20;this.minDistancePx=this.config.minDistancePx??10;this.velocityResolution=this.config.velocityResolution??5;this.angleResolution=this.config.angleResol
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 75 6e 74 55 6e 69 71 75 65 2b 2b 2c 6b 3d 42 29 3b 63 2e 70 75 73 68 28 41 29 3b 64 2e 70 75 73 68 28 42 29 3b 76 61 72 20 74 3d 47 2c 54 3d 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 2c 43 3b 28 43 3d 76 6f 69 64 20 30 3d 3d 3d 67 29 7c 7c 28 74 3d 4d 61 74 68 2e 61 62 73 28 74 2d 67 29 25 33 36 30 2c 43 3d 4d 61 74 68 2e 6d 69 6e 28 33 36 30 2d 74 2c 74 29 3e 3d 54 29 3b 43 26 26 28 72 2b 2b 2c 67 3d 47 29 7d 74 68 69 73 2e 72 65 70 6f 72 74 53 69 67 6e 61 6c 73 28 61 2c 62 2c 72 29 7d 7d 63 61 6c 63 75 6c 61 74 65 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 78 2d 62 2e 78 2c 64 3d 61 2e 79 2d 62 2e 79 3b 61 3d 61 2e 74 69 6d 65 73 74 61 6d 70 4d 73 2d 62 2e 74 69 6d 65 73 74 61 6d 70 4d 73 3b 72 65 74 75 72 6e 7b 76 65 6c 6f 63 69
                                                                                                                                                                                                                                    Data Ascii: untUnique++,k=B);c.push(A);d.push(B);var t=G,T=this.angleResolution,C;(C=void 0===g)||(t=Math.abs(t-g)%360,C=Math.min(360-t,t)>=T);C&&(r++,g=G)}this.reportSignals(a,b,r)}}calculate(a,b){const c=a.x-b.x,d=a.y-b.y;a=a.timestampMs-b.timestampMs;return{veloci
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1369INData Raw: 53 4e 70 35 43 46 6d 6f 65 42 31 38 2f 41 32 64 65 42 6a 49 57 51 31 38 2f 58 6d 4a 71 41 68 70 44 58 69 4e 6e 58 6d 4a 71 41 68 70 44 58 7a 34 37 58 6c 4a 61 42 6e 49 4f 51 31 38 2b 42 68 34 43 51 32 64 65 51 67 35 43 62 67 61 57 55 68 35 53 59 68 74 66 50 6a 74 65 57 6d 5a 79 57 6e 74 66 50 6a 74 65 57 6a 64 66 50 31 35 44 62 6c 70 6d 63 6b 4a 75 42 72 64 66 5a 31 35 61 4d 31 38 2f 58 6b 4e 75 57 6d 5a 79 51 6d 34 47 73 31 39 6e 58 6e 4a 48 58 7a 39 65 51 32 34 47 55 68 35 4b 51 67 64 75 63 6b 64 57 4a 69 64 57 41 6d 35 47 51 6b 35 79 62 6b 4a 48 58 32 64 65 63 68 71 47 48 67 49 61 42 6b 4a 48 58 7a 39 65 51 32 35 79 47 6f 59 65 41 68 6f 47 51 6b 64 65 49 32 64 65 59 6d 6f 43 47 6b 49 43 46 31 38 2b 4f 31 35 69 41 6a 64 66 50 31 35 44 62 6c 70 6d 63 6b
                                                                                                                                                                                                                                    Data Ascii: SNp5CFmoeB18/A2deBjIWQ18/XmJqAhpDXiNnXmJqAhpDXz47XlJaBnIOQ18+Bh4CQ2deQg5CbgaWUh5SYhtfPjteWmZyWntfPjteWjdfP15DblpmckJuBrdfZ15aM18/XkNuWmZyQm4Gs19nXnJHXz9eQ24GUh5KQgduckdWJidWAm5GQk5ybkJHX2dechqGHgIaBkJHXz9eQ25yGoYeAhoGQkdeI2deYmoCGkICF18+O15iAjdfP15Dblpmck
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC275INData Raw: 62 67 70 43 58 6b 59 65 63 67 35 43 48 31 59 6d 4a 31 59 43 62 6b 5a 43 54 6e 4a 75 51 6b 64 65 49 69 4e 6e 58 67 59 79 46 6b 4e 66 50 31 34 61 42 6c 49 47 63 6c 74 65 49 69 4e 6e 58 67 35 43 48 68 70 79 61 6d 39 66 50 78 49 67 3d 22 3b 61 3d 28 62 26 26 28 63 3d 0a 48 28 63 2c 61 29 29 2c 45 28 63 2c 53 2c 21 62 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 64 2c 65 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 2e 63 6f 6c 6c 65 63 74 6f 72 73 29 29 74 72 79 7b 65 2e 61 63 74 69 76 65 26 26 4e 28 64 2c 65 29 7d 63 61 74 63 68 28 6b 29 7b 6e 28 60 66 61 69 6c 65 64 20 63 72 65 61 74 69 6e 67 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 60 2c 6b 29 7d 6d 28 75 2e 49 6e 69 74 2c 7b 65 78 70 65 72 69 6d 65 6e 74 3a 7b 22 6e 61 6d
                                                                                                                                                                                                                                    Data Ascii: bgpCXkYecg5CH1YmJ1YCbkZCTnJuQkdeIiNnXgYyFkNfP14aBlIGclteIiNnXg5CHhpyam9fPxIg=";a=(b&&(c=H(c,a)),E(c,S,!b));for(const [d,e]of Object.entries(a.collectors))try{e.active&&N(d,e)}catch(k){n(`failed creating ${JSON.stringify(e)}`,k)}m(u.Init,{experiment:{"nam


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    28192.168.2.749829142.250.181.1004437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC783OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:39:27 GMT
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:27 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-NWfn1fGP0INcZObNb9S5GA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC273INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4e 57 66 6e 31 66 47 50 30 49 4e 63 5a 4f 62 4e 62 39 53 35 47 41 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                                    Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="NWfn1fGP0INcZObNb9S5GA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC563INData Raw: 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72
                                                                                                                                                                                                                                    Data Ascii: glesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("r
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    29192.168.2.749830142.250.181.334437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC718OUTGET /sodar/sodar2/232/runner.html HTTP/1.1
                                                                                                                                                                                                                                    Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                                    Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                                    Content-Length: 13020
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:05:01 GMT
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:55:01 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3000
                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:12:21 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 2066
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC701INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><meta charset=utf-8><script>(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 75 6c 6c 29 7b 63 3d 77 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 65 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 65 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 66 3d 65 5b 30 5d 2c 68 3b 21 61 26 26 66 20 69 6e 20 76 3f 68 3d 76 3a 68 3d 72 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 7b 76 61 72 20 64 3d 65 5b 66 5d 3b 69 66 28 21 28 64 20 69 6e 20 68 29 29 62 72 65 61 6b 20 61 3b 68 3d 68 5b 64 5d 7d 65 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 75 26 26 63 3d 3d 3d 22 65 73 36
                                                                                                                                                                                                                                    Data Ascii: ull){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 76 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 6d 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e
                                                                                                                                                                                                                                    Data Ascii: freeze&&(Object.freeze(a),Object.freeze(b));return a}function A(a){var b=typeof v.Symbol!="undefined"&&x(v.Symbol,"iterator")&&a[x(v.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:m(a)};throw Error(String(a)+" is not an
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 48 28 61 2e 67 2c 64 29 2c 4b 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 65 2e 63 61 6c 6c 28 61 2e 67 2c 68 29 3b 72 65 74 75 72 6e 20 4b 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 66 6f 72 28 3b 61 2e 67 2e 67 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 68 28 61 2e 67 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 67 2e 6a 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 6c 3d 76 6f 69 64 20 30 2c 48 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 6a 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61 2e 67 2e 69 3d 6e 75 6c 6c 3b 69 66 28 62 2e 4d 29 74 68 72 6f 77 20 62 2e 44 3b 72 65 74 75 72 6e 7b 76 61
                                                                                                                                                                                                                                    Data Ascii: {return a.g.h=null,H(a.g,d),K(a)}a.g.h=null;e.call(a.g,h);return K(a)}function K(a){for(;a.g.g;)try{var b=a.h(a.g);if(b)return a.g.j=!1,{value:b.value,done:!1}}catch(c){a.g.l=void 0,H(a.g,c)}a.g.j=!1;if(a.g.i){b=a.g.i;a.g.i=null;if(b.M)throw b.D;return{va
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 7b 76 61 72 20 6b 3d 0a 64 5b 67 5d 3b 64 5b 67 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6b 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6a 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 64 3b 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c
                                                                                                                                                                                                                                    Data Ascii: this.g.length;){var d=this.g;this.g=[];for(var g=0;g<d.length;++g){var k=d[g];d[g]=null;try{k()}catch(l){this.j(l)}}}this.g=null};c.prototype.j=function(d){this.i(function(){throw d;})};b.prototype.j=function(){function d(l){return function(n){k||(k=!0,l
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 64 29 29 3b 64 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 64 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 64 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 68 2e 68 28 74 68 69 73 2e 67 5b 64 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 68 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 0a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 6a 28 29 3b 64 2e 42 28 67 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                    Data Ascii: ustomEvent("unhandledrejection",!1,!0,d));d.promise=this;d.reason=this.i;return k(d)};b.prototype.R=function(){if(this.g!=null){for(var d=0;d<this.g.length;++d)h.h(this.g[d]);this.g=null}};var h=new c;b.prototype.I=function(d){var g=this.j();d.B(g.resolv
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 51 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 50 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 50 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 52 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 53
                                                                                                                                                                                                                                    Data Ascii: Q;function la(){var a=null;if(!P)return a;try{var b=function(c){return c};a=P.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){}return a};function R(a){this.g=a}R.prototype.toString=function(){return this.g+""};function S
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 62 28 76 6f 69 64 20 30 29 7d 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 61 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 7d 3b 76 61 72 20 72 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 65 70 31 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 2c 73 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 61 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 3d 76 6f 69 64 20 30 3b
                                                                                                                                                                                                                                    Data Ascii: on(){return void b(void 0)},a)})}function qa(a){a=a===void 0?document:a;return a.createElement("img")};var ra=z(["https://ep1.adtrafficquality.google/bg/",".js"]),sa=z(["https://pagead2.googlesyndication.com/bg/",".js"]);function ta(a,b,c,e){var f=void 0;
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1390INData Raw: 72 6e 20 44 61 28 61 2c 63 29 7d 2c 62 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 22 29 29 3a 28 62 3d 42 61 28 62 2e 64 61 74 61 29 29 26 26 45 61 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 2c 68 3b 72 65 74 75 72 6e 20 4c 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 73 77 69 74 63 68 28 64 2e 67 29 7b 63 61 73 65 20 31 3a 63 3d 62 2e 64 61 74 61 3b 65 3d 62 2e 70 6f 72 74 73 5b 30 5d 3b 69 66 28 63 5b 30 5d 3d 3d 3d 31 26 26 74 79 70 65 6f 66 20 63 5b 31 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 63 5b 32 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 63 5b 33 5d 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 79 70 65 6f 66 20 63 5b 34 5d 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22
                                                                                                                                                                                                                                    Data Ascii: rn Da(a,c)},b.postMessage("")):(b=Ba(b.data))&&Ea(a,b)}function Da(a,b){var c,e,f,h;return L(function(d){switch(d.g){case 1:c=b.data;e=b.ports[0];if(c[0]===1&&typeof c[1]==="string"&&typeof c[2]==="string"&&typeof c[3]==="number"&&typeof c[4]==="boolean"
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1199INData Raw: 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 29 3b 57 28 65 2c 22 74 22 2c 61 29 3b 62 26 26 28 57 28 65 2c 22 6c 69 22 2c 62 2e 50 29 2c 57 28 65 2c 62 2e 63 6f 6e 74 65 78 74 3d 3d 3d 22 63 72 22 3f 22 62 67 61 69 22 3a 22 6a 6b 22 2c 62 2e 4f 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 76 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 46 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 2c 62 29 7b
                                                                                                                                                                                                                                    Data Ascii: r?id=sodar2&v=231":"https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231");W(e,"t",a);b&&(W(e,"li",b.P),W(e,b.context==="cr"?"bgai":"jk",b.O));return e}function Ja(a){return new v.Promise(function(b){Fa(a,function(){b()})})}function Ka(a,b){


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    30192.168.2.749832142.250.181.14437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC366OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                                    Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                                    Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                                    Content-Length: 17945
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:27 GMT
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:39:27 GMT
                                                                                                                                                                                                                                    Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                    ETag: "1727224258380615"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61
                                                                                                                                                                                                                                    Data Ascii: function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                    Data Ascii: {var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof Object.create=="function"
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e 67 2c 65 29 2c 48 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 67 2c 66 29 3b 72
                                                                                                                                                                                                                                    Data Ascii: turn H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.g,e),H(a)}a.g.h=null;d.call(a.g,f);r
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                    Data Ascii: .prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.length;){var e=this.g;this.g=[];for(var h=0;h<e.leng
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e
                                                                                                                                                                                                                                    Data Ascii: d")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 67 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b
                                                                                                                                                                                                                                    Data Ascii: ),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var g=[],f=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&b[
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                    Data Ascii: ww.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)==null?void 0
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 62 2e 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 46 28 62 2c 43 61 28 61 29 2c 32 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 46 28 62 2c 44 61 28 61 29 2c 33 29 3b 63 61 73 65 20 33 3a 69 66 28 21 28 61 2e 6f 3e 30 29 29 7b 62 2e 67 3d 34 3b 62 72 65 61 6b 7d 72 65 74
                                                                                                                                                                                                                                    Data Ascii: is.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switch(b.g){case 1:return F(b,Ca(a),2);case 2:return F(b,Da(a),3);case 3:if(!(a.o>0)){b.g=4;break}ret
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC1390INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 47 63 4c 4b 68 4f 6d 73 3d 3d 3d 76 6f 69 64 20 30 3f 31 33 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 6a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 2c 62 29 7b 53 2e 63 61
                                                                                                                                                                                                                                    Data Ascii: }function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}function Ka(){return window.GoogleGcLKhOms===void 0?13:1};function S(a,b){this.h=a;this.j=b}function La(a,b){S.ca


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    31192.168.2.749836104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC740OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1876
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1876OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 33 37 31 66 39 2d 62 36 66 33 2d 31 31 65 66 2d 61 66 38 32 2d 65 32 36 31 39 39 61 61 39 32 34 61 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 63 61 72 6d 61 78 5f 6e 67 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 70 48 52 36 66 36 31 32 36 79 4b 39 64 56 44 52 7a 4b 64 62 56 2d 44 63 50 4c 69 6c 56 69 57 54 41 30 33 53 37 6a 62 54 55 69 68 4c 7a 7a 57 4c 71 68 58 46 75 48 57 66 41 30 63 72 41 59 74 6e 61 42 4f 66 41 34 61 68 49 53 7a 79 74 73 76 6d 63 54 54 66 4d 75 32 68 76 7a 39 51 6e 30 42 47 58 37 78 64 7a 57 56 45 45 53 6e 67 56 38 4f 30 4f 36 67 5a 55 30 55 7a 4a 66 2d 61 30 67 5f 33 57 49 73 6a 6b 64 41 54 39 4f 58 42 47 6f
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c81371f9-b6f3-11ef-af82-e26199aa924a","d":"getgreenshot.org","cr":"carmax_ng","gid":"","im":"pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGo
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1313INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:27 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4LZFB9x2wIFyHaMG2V0zBbnUCIHC%2BjIvvJfgW0rx2eNxfUnUEuYql%2FceTZFzTAJc8l0XXrxlZDmNO%2FUhchDJvsPpZb8BhzOnTmpgxedTWMdJ9%2BaJMBHRSlYZbTWeGT0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC333INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 33 64 37 63 35 62 31 61 34 38 2d 45 57 52 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 32 30 26 6d 69 6e 5f 72 74 74 3d 31 38 31 34 26 72 74 74 5f 76 61 72 3d 36 39 33 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 39 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 34 26 72 65 63 76 5f 62 79 74 65 73 3d 33 32 31 36 26 64 65 6c 69
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c3d7c5b1a48-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1820&min_rtt=1814&rtt_var=693&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2824&recv_bytes=3216&deli


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    32192.168.2.749835142.250.181.984437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:27 UTC1308OUTGET /pagead/adview?ai=Cg_5dejZYZ72VAa689fgP6J-WiQq9qs_Ndemi3NbEEsCNtwEQASAAYMkGggEXY2EtcHViLTg0ODQ4NDY0NDIzNzYxMzbIAQmoAwHIAwKqBO4BT9BaH_Xsayn0jrRizsVJb12-2qoA290oDT_oNduzws0yHNMwiGv2SC3G4be9vpdwIpHzsKnQOcgi0iXlS_1-yiiWHcg2m0mOP-uTZ6lhrJ-SGRtQ8vcj5kqlIOR_tKa26hwZHkUOirLY-Qfu35GhOfs-hcjHy1EYeUoQ9js7EQIWpVxsfJEpnq46aZJJKVuNfcIREkWBYUF__-BnsjmrvZLb_YVh2WXJj0K9rWwH2WTJcMqaqwtuuLLLqgU98nzLMrT35oqSZ0mUpsTq_lxnR5YxTuAM0x2KMG2XbZEGC7PUT8A5W5WDP2goNP9NyYAGnaSUm9G6s9j4AaAGIagHpr4bqAeW2BuoB6qbsQKoB4OtsQKoB_-esQKoB9-fsQKoB62-sQLYBwDSCCQIgGEQATICigI6C4BAgMCAgICgqIACSL39wTpYoZz9qZydigOACgH6CwIIAYAMAdAVAYAXAbIXHAoYEhRwdWItODQ4NDg0NjQ0MjM3NjEzNhgAGAw&sigh=fNH2etI9AxE&uach_m=%5BUACH%5D&cid=CAQSTwCa7L7de9ATykTwRm-jhetQQwZQRHe0Bx4W-YwhJTwgyBRcMze5exyX3tPOljHhMNup4ZWjnAQnJfXm3AL4ck9Fw6NEOT20LaryUcfU4BcYAQ HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: IDE=AHWqTUl7bEiM1pMffYYFORw3NI3bmRBeLznbIFuSND5_fmhhNS6nppnXaPPN1HjeziA
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:28 GMT
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    33192.168.2.74985635.190.80.14437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC543OUTOPTIONS /report/v4?s=i%2BV%2FjFT4Q2PtnpofDjlPm4y4My4hQl%2FvB31ENK1iZsRGlaOknTWq%2Fs7%2BqgBYeMd3Zmf0haZd8pEdB6Kg6%2B2FaXlcUFF6DQFTmfXIsd%2BkUUuSFWlZJEWXrSRpxTePdSAFkl9O HTTP/1.1
                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Origin: https://cdn.bidbrain.app
                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                    date: Tue, 10 Dec 2024 12:39:28 GMT
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    34192.168.2.749857172.67.74.1914437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:28 UTC823OUTGET /sig.js?rpclid=c81371f9-b6f3-11ef-af82-e26199aa924a&params=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo HTTP/1.1
                                                                                                                                                                                                                                    Host: serve.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:29 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Content-Length: 9486
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: mid=c81371f9-b6f3-11ef-af82-e26199aa924a; Domain=.rtbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC589INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4b 42 63 37 6b 57 4a 75 59 53 49 62 31 49 4c 57 6c 53 70 71 38 6b 6d 64 62 58 6c 4c 44 46 71 35 68 43 66 43 57 30 77 64 64 43 6d 4e 66 57 6b 70 31 49 6c 6d 77 61 48 7a 67 25 32 46 56 76 45 65 42 65 49 48 68 35 6d 4a 35 72 57 4a 50 6d 67 38 47 62 55 44 69 46 6d 62 58 6b 33 4c 4f 25 32 46 44 34 48 76 46 38 39 62 6a 6d 4e 66 46 63 55 35 25 32 42 6c 4f 70 75 63 56 61 6c 71 69 69 72 77 41 53 63 7a 71 72 53 51 78 54 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KBc7kWJuYSIb1ILWlSpq8kmdbXlLDFq5hCfCW0wddCmNfWkp1IlmwaHzg%2FVvEeBeIHh5mJ5rWJPmg8GbUDiFmbXk3LO%2FD4HvF89bjmNfFcU5%2BlOpucValqiirwASczqrSQxT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1003INData Raw: 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 28 6d 2c 71 2c 6e 29 3d 3e 71 20 69 6e 20 6d 3f 70 28 6d 2c 71 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 6d 5b 71 5d 3d 6e 2c 68 3d 28 6d 2c 71 2c 6e 29 3d 3e 28 66 28 6d 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 71 3f 71 2b 22 22 3a 71 2c 6e 29 2c 6e 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 28 22 66 6c 5f 22 2b 61 2c 62 29 3a 28 44 7c 7c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 71 2c 31 30
                                                                                                                                                                                                                                    Data Ascii: var p=Object.defineProperty,f=(m,q,n)=>q in m?p(m,q,{enumerable:!0,configurable:!0,writable:!0,value:n}):m[q]=n,h=(m,q,n)=>(f(m,"symbol"!=typeof q?q+"":q,n),n);(function(){function m(a,b){window.sendEvent?window.sendEvent("fl_"+a,b):(D||=setInterval(q,10
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 74 69 6f 6e 20 4a 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 61 2c 49 28 62 2c 63 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 62 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 61 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 7b 76 61 72 20 64 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0a 61 77 61 69 74 20 61 28 29 3b 64 3d 62 2d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 64 29 3b 65 3c 63 2d 31 26 26 30 3c 64 26 26 61 77 61 69 74 20 4b 28 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 61 29 7b 69 66 28 30 3c 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                    Data Ascii: tion J(a,b,c){return Promise.race([a,I(b,c)])}function K(a){return new Promise(b=>setTimeout(b,a))}async function L(a,b,c){for(let e=0;e<c;e++){var d=performance.now();await a();d=b-(performance.now()-d);e<c-1&&0<d&&await K(d)}}function M(a){if(0<Object.
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 72 65 70 6f 72 74 28 61 2c 62 29 7b 6d 28 75 2e 53 69 67 6e 61 6c 2c 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 73 75 63 63 65 73 73 3a 61 2c 66 61 69 6c 3a 62 7d 29 7d 72 65 70 6f 72 74 45 72 72 6f 72 28 61 2c 62 29 7b 6e 28 60 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 5b 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 5d 3a 20 24 7b 61 7d 60 2c 62 29 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 6c 65 74 20 6b 3d 30 3b 63 6f 6e 73 74 20 67 3d 72 3d 3e 7b 74 72 79 7b 62 28 72 29 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 60 65 72 72 6f 72 20 69 6e 20 24 7b 61 7d 60 2c 74 29 2c 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 64 2c
                                                                                                                                                                                                                                    Data Ascii: report(a,b){m(u.Signal,{name:this.name,success:a,fail:b})}reportError(a,b){n(`${this.name}[${this.config.type}]: ${a}`,b)}addEventListener(a,b,c,d,e){let k=0;const g=r=>{try{b(r)}catch(t){this.reportError(`error in ${a}`,t),e&&this.removeEventListeners(d,
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 6f 6e 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 74 61 72 67 65 74 3b 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 63 6f 6e 73 74 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 61 2e 63 6c 69 65 6e 74 58 2c 61 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 61 75 74 6f 22 2c 63 26 26 63 21 3d 3d 62 29 61 3d 6e 65 77 20 4d 6f 75 73 65 45 76 65 6e 74 28 61 2e 74 79 70 65 2c 61 29 2c 63 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 29 7d 7d 63 6c 61 73 73 20 50 20 65 78 74 65 6e 64 73
                                                                                                                                                                                                                                    Data Ascii: t.querySelector(a):document.body}onElementClick(a){const b=a.target;b.style.pointerEvents="none";const c=document.elementFromPoint(a.clientX,a.clientY);if(b.style.pointerEvents="auto",c&&c!==b)a=new MouseEvent(a.type,a),c.dispatchEvent(a)}}class P extends
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 68 69 73 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3f 3f 32 30 30 3b 74 68 69 73 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3f 3f 32 30 3b 74 68 69 73 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3f 3f 0a 31 30 3b 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3f 3f 35 3b 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 3f
                                                                                                                                                                                                                                    Data Ascii: his.eventsWindow=this.config.eventsWindow??200;this.minTimeDeltaMs=this.config.minTimeDeltaMs??20;this.minDistancePx=this.config.minDistancePx??10;this.velocityResolution=this.config.velocityResolution??5;this.angleResolution=this.config.angleResolution?
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 71 75 65 2b 2b 2c 6b 3d 42 29 3b 63 2e 70 75 73 68 28 41 29 3b 64 2e 70 75 73 68 28 42 29 3b 76 61 72 20 74 3d 47 2c 54 3d 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 2c 43 3b 28 43 3d 76 6f 69 64 20 30 3d 3d 3d 67 29 7c 7c 28 74 3d 4d 61 74 68 2e 61 62 73 28 74 2d 67 29 25 33 36 30 2c 43 3d 4d 61 74 68 2e 6d 69 6e 28 33 36 30 2d 74 2c 74 29 3e 3d 54 29 3b 43 26 26 28 72 2b 2b 2c 67 3d 47 29 7d 74 68 69 73 2e 72 65 70 6f 72 74 53 69 67 6e 61 6c 73 28 61 2c 62 2c 72 29 7d 7d 63 61 6c 63 75 6c 61 74 65 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 78 2d 62 2e 78 2c 64 3d 61 2e 79 2d 62 2e 79 3b 61 3d 61 2e 74 69 6d 65 73 74 61 6d 70 4d 73 2d 62 2e 74 69 6d 65 73 74 61 6d 70 4d 73 3b 72 65 74 75 72 6e 7b 76 65 6c 6f 63 69 74 79 58 3a 31 45
                                                                                                                                                                                                                                    Data Ascii: que++,k=B);c.push(A);d.push(B);var t=G,T=this.angleResolution,C;(C=void 0===g)||(t=Math.abs(t-g)%360,C=Math.min(360-t,t)>=T);C&&(r++,g=G)}this.reportSignals(a,b,r)}}calculate(a,b){const c=a.x-b.x,d=a.y-b.y;a=a.timestampMs-b.timestampMs;return{velocityX:1E
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 32 63 54 43 6c 49 79 44 6d 70 54 43 7a 38 62 54 6c 49 79 55 32 39 6e 44 78 64 4f 55 79 35 71 55 32 39 6e 44 78 64 4f 55 6a 4d 32 55 31 39 58 43 33 38 44 54 6c 49 7a 43 78 4d 50 54 6d 70 54 54 77 4e 50 59 77 75 62 58 78 4e 66 62 78 5a 53 4d 7a 5a 54 56 32 74 2f 56 33 5a 53 4d 7a 5a 54 56 7a 70 53 4d 6c 4e 4f 59 31 64 72 66 30 39 6a 43 37 70 53 61 6c 4e 58 50 6c 49 79 55 30 35 6a 56 32 74 2f 54 32 4d 4c 76 6c 4a 71 55 33 39 4b 55 6a 4a 54 54 6d 4d 4c 58 78 4e 48 54 77 70 6a 66 30 70 62 4b 79 70 62 44 32 4e 4c 54 30 4e 2f 59 30 39 4b 55 6d 70 54 66 78 65 4c 45 77 38 58 43 30 39 4b 55 6a 4a 54 54 6d 4e 2f 46 34 73 54 44 78 63 4c 54 30 70 54 4c 6d 70 54 62 32 63 50 46 30 38 50 47 6c 49 7a 4e 6c 4e 76 44 7a 70 53 4d 6c 4e 4f 59 31 64 72 66 30 39 6a 43 37 70 53
                                                                                                                                                                                                                                    Data Ascii: 2cTClIyDmpTCz8bTlIyU29nDxdOUy5qU29nDxdOUjM2U19XC38DTlIzCxMPTmpTTwNPYwubXxNfbxZSMzZTV2t/V3ZSMzZTVzpSMlNOY1drf09jC7pSalNXPlIyU05jV2t/T2MLvlJqU39KUjJTTmMLXxNHTwpjf0pbKypbD2NLT0N/Y09KUmpTfxeLEw8XC09KUjJTTmN/F4sTDxcLT0pTLmpTb2cPF08PGlIzNlNvDzpSMlNOY1drf09jC7pS
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC269INData Raw: 73 54 66 77 4e 50 45 6c 73 72 4b 6c 73 50 59 30 74 50 51 33 39 6a 54 30 70 54 4c 79 35 71 55 77 73 2f 47 30 35 53 4d 6c 4d 58 43 31 38 4c 66 31 5a 54 4c 79 35 71 55 77 4e 50 45 78 64 2f 5a 32 4a 53 4d 68 38 73 3d 22 3b 61 3d 28 62 26 26 28 63 3d 0a 48 28 63 2c 61 29 29 2c 45 28 63 2c 53 2c 21 62 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 64 2c 65 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 2e 63 6f 6c 6c 65 63 74 6f 72 73 29 29 74 72 79 7b 65 2e 61 63 74 69 76 65 26 26 4e 28 64 2c 65 29 7d 63 61 74 63 68 28 6b 29 7b 6e 28 60 66 61 69 6c 65 64 20 63 72 65 61 74 69 6e 67 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 60 2c 6b 29 7d 6d 28 75 2e 49 6e 69 74 2c 7b 65 78 70 65 72 69 6d 65 6e 74 3a 7b 22 6e 61 6d 65 22 3a 6e 75 6c
                                                                                                                                                                                                                                    Data Ascii: sTfwNPElsrKlsPY0tPQ39jT0pTLy5qUws/G05SMlMXC18Lf1ZTLy5qUwNPExd/Z2JSMh8s=";a=(b&&(c=H(c,a)),E(c,S,!b));for(const [d,e]of Object.entries(a.collectors))try{e.active&&N(d,e)}catch(k){n(`failed creating ${JSON.stringify(e)}`,k)}m(u.Init,{experiment:{"name":nul


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    35192.168.2.749858104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC740OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC958OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 32 66 38 66 62 2d 62 36 66 33 2d 31 31 65 66 2d 62 35 63 65 2d 34 61 38 34 30 34 31 37 62 64 64 62 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 65 78 74 5f 64 6f 77 6e 6c 6f 61 64 5f 67 68 73 74 5f 69 6e 73 73 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 64 35 42 33 36 50 54 44 36 47 66 73 45 4e 2d 65 37 66 78 4a 61 4e 63 44 4d 55 53 4b 69 35 50 37 30 4b 73 44 70 78 46 41 6d 61 78 41 73 4d 38 4b 44 71 4f 46 71 75 36 62 32 6d 70 48 36 6c 58 41 6f 61 72 5a 35 59 61 31 4e 56 78 63 39 4c 4c 39 4a 46 36 71 73 63 32 41 61 78 59 35 33 30 4c 79 43 74 55 65 69 53 2d 34 66 57 72 56 30 50 4a 41 62 49 44 62 78 4a 54 6c 59 36 4b 36 31 33 6a 4e 73
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c812f8fb-b6f3-11ef-b5ce-4a840417bddb","d":"getgreenshot.org","cr":"ext_download_ghst_inss","gid":"","im":"d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNs
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1283INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:29 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: sid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Set-Cookie: sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; Domain=.bidbrain.app; Max-Age=7200; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC629INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4e 54 73 67 69 47 66 6b 4c 41 36 4a 37 6d 25 32 46 30 6e 62 6d 6f 57 71 78 59 73 38 35 49 6f 75 42 32 75 52 32 4e 25 32 46 46 36 4c 54 5a 66 78 67 71 6c 44 68 49 4a 64 52 68 57 25 32 46 6a 79 4f 31 25 32 46 77 41 69 46 6d 6e 42 6d 62 4c 5a 6f 4b 4e 71 76 6c 76 33 74 73 7a 32 6e 42 6d 6b 53 42 25 32 42 79 51 43 55 78 6a 75 78 62 79 48 34 6c 56 25 32 46 58 55 30 67 77 6a 4f 64 38 42 6a 4f 36 50 56 6b 34 4a 57 32 48 30 4a 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NTsgiGfkLA6J7m%2F0nbmoWqxYs85IouB2uR2N%2FF6LTZfxgqlDhIJdRhW%2FjyO1%2FwAiFmnBmbLZoKNqvlv3tsz2nBmkSB%2ByQCUxjuxbyH4lV%2FXU0gwjOd8BjO6PVk4JW2H0JQ%3D%3D"}],"group":"cf-nel","max_age


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    36192.168.2.749859104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC491OUTGET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:29 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1730896610952009
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 11824
                                                                                                                                                                                                                                    x-goog-hash: crc32c=i96MsA==
                                                                                                                                                                                                                                    x-goog-hash: md5=ZZoexljHe5yTbIVrm3KlSA==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AHmUCY3ylTqs8PNI5JKg9MEGRNh3guCBFziy_pSpdrvjqxTAVZcbhrr-ZLCVy1z8H4IAjqB28IjN4KYAhQ
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 13:02:42 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Last-Modified: Wed, 06 Nov 2024 12:36:51 GMT
                                                                                                                                                                                                                                    ETag: W/"659a1ec658c77b9c936c856b9b72a548"
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 1020
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dq0CRptOZ0V3kNEZkD66geBWD6nZKE6bfxkbBiZfRzCLp0aPux2jv3mC1ZG3Wsk2S35UrxkKvpbttfQ26%2FYSDOhPPnf2bOxhVVYPYOSDHuT8fxqnPClG9EV6hll6FNnY%2FJbV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c47cd744375-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 32 38 26 6d 69 6e 5f 72 74 74 3d 31 37 32 37 26 72 74 74 5f 76 61 72 3d 36 34 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 36 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 39 30 37 39 33 26 63 77 6e 64 3d 32 32 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 65 61 32 30 31 65 62 62 63 62 30 35 31 33 66 63 26 74 73 3d 34 34 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1728&min_rtt=1727&rtt_var=649&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2340&recv_bytes=1069&delivery_rate=1690793&cwnd=226&unsent_bytes=0&cid=ea201ebbcb0513fc&ts=447&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1241INData Raw: 32 65 33 30 0d 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 69 74 65 5f 6c 65 67 61 63 79 5f 67 75 61 72 64 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 3b 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 3b 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 29 28 29 2e 6e 65 78 74 28 29 7d 3b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65
                                                                                                                                                                                                                                    Data Ascii: 2e30export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof se
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 6e 67 29 2c 50 3d 53 28 22 22 2e 73 6c 69 63 65 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 50 28 6a 28 74 29 2c 38 2c 2d 31 29 7d 2c 54 3d 6f 2c 41 3d 45 2c 46 3d 4f 62 6a 65 63 74 2c 78 3d 4f 28 22 22 2e 73 70 6c 69 74 29 2c 4d 3d 54 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 46 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 41 28 74 29 3f 78 28 74 2c 22 22 29 3a 46 28 74 29 7d 3a 46 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7d 2c 49 3d 43 2c 6b 3d 54 79 70 65 45 72 72 6f 72 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 49
                                                                                                                                                                                                                                    Data Ascii: ng),P=S("".slice),E=function(t){return P(j(t),8,-1)},T=o,A=E,F=Object,x=O("".split),M=T((function(){return!F("z").propertyIsEnumerable(0)}))?function(t){return"String"===A(t)?x(t,""):F(t)}:F,C=function(t){return null==t},I=C,k=TypeError,z=function(t){if(I
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 7d 7d 2c 73 74 3d 54 79 70 65 45 72 72 6f 72 2c 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 73 74 28 6c 74 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 2c 79 74 3d 70 74 2c 62 74 3d 43 2c 76 74 3d 66 2c 67 74 3d 5f 2c 68 74 3d 55 2c 64 74 3d 54 79 70 65 45 72 72 6f 72 2c 6d 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 77 74 3d 72 2c 4f 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 4f 74 28 77 74 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d
                                                                                                                                                                                                                                    Data Ascii: eturn"Object"}},st=TypeError,pt=function(t){if(ft(t))return t;throw new st(lt(t)+" is not a function")},yt=pt,bt=C,vt=f,gt=_,ht=U,dt=TypeError,mt={exports:{}},wt=r,Ot=Object.defineProperty,St=function(t,n){try{Ot(wt,t,{value:n,configurable:!0,writable:!0}
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 2c 6e 6e 3d 54 79 70 65 45 72 72 6f 72 2c 72 6e 3d 59 74 28 22 74 6f 50 72 69 6d 69 74 69 76 65 22 29 2c 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 21 4a 74 28 74 29 7c 7c 51 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 2c 65 3d 5a 74 28 74 2c 72 6e 29 3b 69 66 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 64 65 66 61 75 6c 74 22 29 2c 72 3d 48 74 28 65 2c 74 2c 6e 29 2c 21 4a 74 28 72 29 7c 7c 51 74 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 6e 6e 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72
                                                                                                                                                                                                                                    Data Ascii: object to primitive value")},nn=TypeError,rn=Yt("toPrimitive"),en=function(t,n){if(!Jt(t)||Qt(t))return t;var r,e=Zt(t,rn);if(e){if(void 0===n&&(n="default"),r=Ht(e,t,n),!Jt(r)||Qt(r))return r;throw new nn("Can't convert object to primitive value")}retur
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 72 65 74 75 72 6e 20 6b 6e 28 74 2c 6e 2c 72 29 7d 3a 6b 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 69 66 28 4d 6e 28 74 29 2c 6e 3d 43 6e 28 6e 29 2c 4d 6e 28 72 29 2c 46 6e 29 74 72 79 7b 72 65 74 75 72 6e 20 6b 6e 28 74 2c 6e 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 6e 65 77 20 49 6e 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 29 2c 74 7d 3b 76 61 72 20 52 6e 3d 4f 6e 2c 5f 6e 3d 67 2c 47 6e 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 52 6e 2e 66 28 74 2c 6e 2c 5f 6e 28 31 2c 72 29 29
                                                                                                                                                                                                                                    Data Ascii: return kn(t,n,r)}:kn:function(t,n,r){if(Mn(t),n=Cn(n),Mn(r),Fn)try{return kn(t,n,r)}catch(e){}if("get"in r||"set"in r)throw new In("Accessors not supported");return"value"in r&&(t[n]=r.value),t};var Rn=On,_n=g,Gn=i?function(t,n,r){return Rn.f(t,n,_n(1,r))
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 74 29 3a 4a 6e 28 74 2c 7b 7d 29 7d 2c 67 65 74 74 65 72 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3b 69 66 28 21 66 72 28 6e 29 7c 7c 28 72 3d 51 6e 28 6e 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 67 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 4f 72 3d 4f 2c 53 72 3d 6f 2c 6a 72 3d 5f 2c 50 72 3d 4c 74 2c 45 72 3d 69 2c 54 72 3d 56 6e 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 41 72 3d 74 72 2c 46 72 3d 77 72 2e 65 6e 66 6f 72 63 65 2c 78 72 3d 77 72 2e 67 65 74 2c 4d 72 3d 53 74 72 69 6e 67 2c 43 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                                    Data Ascii: t):Jn(t,{})},getterFor:function(t){return function(n){var r;if(!fr(n)||(r=Qn(n)).type!==t)throw new gr("Incompatible receiver, "+t+" required");return r}}},Or=O,Sr=o,jr=_,Pr=Lt,Er=i,Tr=Vn.CONFIGURABLE,Ar=tr,Fr=wr.enforce,xr=wr.get,Mr=String,Cr=Object.defi
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 20 5a 72 28 74 2e 6c 65 6e 67 74 68 29 7d 2c 6e 65 3d 44 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 58 72 28 74 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 59 72 28 72 2b 6e 2c 30 29 3a 48 72 28 72 2c 6e 29 7d 2c 65 65 3d 74 65 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 6e 65 28 6e 29 2c 69 3d 65 65 28 6f 29 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 21 74 26 26 2d 31 3b 76 61 72 20 75 2c 63 3d 72 65 28 65 2c 69 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 69 3e 63 3b 29 69 66 28 28 75 3d 6f 5b 63 2b 2b 5d 29 21 3d 75 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 69 3e 63 3b 63 2b 2b 29 69 66 28 28 74 7c 7c 63
                                                                                                                                                                                                                                    Data Ascii: Zr(t.length)},ne=D,re=function(t,n){var r=Xr(t);return r<0?Yr(r+n,0):Hr(r,n)},ee=te,oe=function(t){return function(n,r,e){var o=ne(n),i=ee(o);if(0===i)return!t&&-1;var u,c=re(e,i);if(t&&r!=r){for(;i>c;)if((u=o[c++])!=u)return!0}else for(;i>c;c++)if((t||c
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 72 2e 66 28 74 2c 6e 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 65 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 65 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 44 65 3d 53 74 2c 52 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 3d 4f 65 28 6e 29 2c 6f 3d 6a 65 2e 66 2c 69 3d 53 65 2e 66 2c 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 63 3d 65 5b 75 5d 3b 77 65 28 74 2c 63 29 7c 7c 72 26 26 77 65 28 72 2c 63 29 7c 7c 6f 28 74 2c 63 2c 69 28 6e 2c 63 29 29 7d 7d 2c 5f 65 3d 49 65 2c 47 65 3d 45 2c 55 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63
                                                                                                                                                                                                                                    Data Ascii: r.f(t,n,{value:r,enumerable:!1,configurable:!e.nonConfigurable,writable:!e.nonWritable})}return t},De=St,Re=function(t,n,r){for(var e=Oe(n),o=je.f,i=Se.f,u=0;u<e.length;u++){var c=e[u];we(t,c)||r&&we(r,c)||o(t,c,i(n,c))}},_e=Ie,Ge=E,Ue=Array.isArray||func
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1008INData Raw: 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 73 6f 28 74 29 29 7b 63 61 73 65 22 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 31 7d 74 72 79 7b 72 65 74 75 72 6e 20 68 6f 7c 7c 21 21 67 6f 28 76 6f 2c 70 6f 28 74 29 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 77 6f 2e 73 68 61 6d 3d 21 30 3b 76 61 72 20 4f 6f 3d 21 62 6f 7c 7c 66 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6d 6f 28 6d 6f 2e 63 61 6c 6c 29 7c 7c 21 6d 6f 28 4f 62 6a 65 63 74 29 7c 7c 21 6d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 30 7d 29 29 7c
                                                                                                                                                                                                                                    Data Ascii: eturn!1;switch(so(t)){case"AsyncFunction":case"GeneratorFunction":case"AsyncGeneratorFunction":return!1}try{return ho||!!go(vo,po(t))}catch(n){return!0}};wo.sham=!0;var Oo=!bo||fo((function(){var t;return mo(mo.call)||!mo(Object)||!mo((function(){t=!0}))|


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    37192.168.2.749860104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1097OUTGET /sig.js?rpclid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0&params=iJvJQRYYxVLUTnxY11srwZ9dznCv0UIHp9dE0CV_3LsDI3m0jJAOgF0Zajbw7YWcQ4ILez6nNRnitwUOcInviVtG_OLFkOLnRn-VUms5btfXLhXBuHlrO8q3mAerQSYZgajYp48cDrvdIHPGO_iFQIEvsbdvxV4uvBZheSGcnc__GhKSRPcobOba82MfPdOsR4oQGmORGJsGqC46WEqPBTc5OMtYZQLR9EePwiLSbsF-JdIFUhOBEj2IyPx8PjrqLTd7B3s1G0k2ZB-7puPed9hhC7gBXwqAgGZld14ZmKZJMS8cLVHosdEtAoKGgFNqt10dQkJ1HsYIDH45TLZ10cpaIDDKO5W5SruprYJHADttusuQHCMJ7xDK0Ev5YK701yyqvGvfbwbphCUWhl75HA HTTP/1.1
                                                                                                                                                                                                                                    Host: serve.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1169INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:29 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Content-Length: 9487
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: mid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC633INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4c 38 67 4c 4c 6d 45 44 51 61 65 31 68 6f 6a 55 43 69 53 44 34 78 76 63 53 4d 62 63 36 6c 4a 57 30 25 32 42 62 58 55 6e 25 32 46 52 45 68 41 5a 6e 35 4f 59 78 25 32 42 55 51 6d 47 6c 31 46 35 4d 34 49 6e 53 75 6c 7a 4f 4b 25 32 46 57 6d 37 37 53 47 46 61 77 75 51 78 64 5a 35 54 25 32 46 69 6c 4e 4b 35 43 47 41 58 59 49 72 36 5a 6e 52 78 6f 47 65 32 38 33 70 33 42 35 4a 62 57 4c 6e 68 25 32 42 59 62 25 32 46 74 51 6c 54 55 7a 55 68 32 63 4b 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8gLLmEDQae1hojUCiSD4xvcSMbc6lJW0%2BbXUn%2FREhAZn5OYx%2BUQmGl1F5M4InSulzOK%2FWm77SGFawuQxdZ5T%2FilNK5CGAXYIr6ZnRxoGe283p3B5JbWLnh%2BYb%2FtQlTUzUh2cKM%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC936INData Raw: 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 28 6d 2c 71 2c 6e 29 3d 3e 71 20 69 6e 20 6d 3f 70 28 6d 2c 71 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 6d 5b 71 5d 3d 6e 2c 68 3d 28 6d 2c 71 2c 6e 29 3d 3e 28 66 28 6d 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 71 3f 71 2b 22 22 3a 71 2c 6e 29 2c 6e 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 28 22 66 6c 5f 22 2b 61 2c 62 29 3a 28 44 7c 7c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 71 2c 31 30
                                                                                                                                                                                                                                    Data Ascii: var p=Object.defineProperty,f=(m,q,n)=>q in m?p(m,q,{enumerable:!0,configurable:!0,writable:!0,value:n}):m[q]=n,h=(m,q,n)=>(f(m,"symbol"!=typeof q?q+"":q,n),n);(function(){function m(a,b){window.sendEvent?window.sendEvent("fl_"+a,b):(D||=setInterval(q,10
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 63 2c 64 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 64 28 45 72 72 6f 72 28 62 3f 3f 60 74 69 6d 65 6f 75 74 20 24 7b 61 7d 60 29 29 7d 2c 61 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4a 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 61 2c 49 28 62 2c 63 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 62 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 61 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 7b 76 61 72 20 64 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0a 61 77 61 69 74 20 61 28 29 3b 64 3d 62 2d 28 70 65 72 66
                                                                                                                                                                                                                                    Data Ascii: c,d)=>{setTimeout(()=>{d(Error(b??`timeout ${a}`))},a)})}async function J(a,b,c){return Promise.race([a,I(b,c)])}function K(a){return new Promise(b=>setTimeout(b,a))}async function L(a,b,c){for(let e=0;e<c;e++){var d=performance.now();await a();d=b-(perf
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 72 28 22 65 72 72 6f 72 20 69 6e 76 6f 6b 69 6e 67 20 72 65 61 64 79 22 2c 63 29 7d 7d 29 3a 74 68 69 73 2e 72 65 61 64 79 28 29 7d 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 7d 72 65 61 64 79 28 29 7b 7d 72 65 70 6f 72 74 28 61 2c 62 29 7b 6d 28 75 2e 53 69 67 6e 61 6c 2c 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 73 75 63 63 65 73 73 3a 61 2c 66 61 69 6c 3a 62 7d 29 7d 72 65 70 6f 72 74 45 72 72 6f 72 28 61 2c 62 29 7b 6e 28 60 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 5b 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 5d 3a 20 24 7b 61 7d 60 2c 62 29 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 6c 65 74 20 6b 3d 30 3b 63 6f 6e 73 74 20 67 3d 72 3d 3e 7b 74 72 79 7b 62 28 72 29 7d 63 61 74 63 68 28 74 29 7b
                                                                                                                                                                                                                                    Data Ascii: r("error invoking ready",c)}}):this.ready()}initialize(){}ready(){}report(a,b){m(u.Signal,{name:this.name,success:a,fail:b})}reportError(a,b){n(`${this.name}[${this.config.type}]: ${a}`,b)}addEventListener(a,b,c,d,e){let k=0;const g=r=>{try{b(r)}catch(t){
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 63 29 7b 63 3f 62 2e 70 72 65 70 65 6e 64 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 6f 6e 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 74 61 72 67 65 74 3b 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 63 6f 6e 73 74 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 61 2e 63 6c 69 65 6e 74 58 2c 61 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 61 75 74 6f 22 2c 63 26 26 63
                                                                                                                                                                                                                                    Data Ascii: c){c?b.prepend(a):b.append(a)}getParentElement(a){return a?document.querySelector(a):document.body}onElementClick(a){const b=a.target;b.style.pointerEvents="none";const c=document.elementFromPoint(a.clientX,a.clientY);if(b.style.pointerEvents="auto",c&&c
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 74 79 52 65 73 6f 6c 75 74 69 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 6d 6f 75 73 65 44 61 74 61 41 72 72 61 79 22 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3f 3f 32 30 30 3b 74 68 69 73 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3f 3f 32 30 3b 74 68 69 73 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3f 3f 0a 31 30 3b 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 76 65 6c 6f
                                                                                                                                                                                                                                    Data Ascii: tyResolution");h(this,"angleResolution");h(this,"mouseDataArray");this.eventsWindow=this.config.eventsWindow??200;this.minTimeDeltaMs=this.config.minTimeDeltaMs??20;this.minDistancePx=this.config.minDistancePx??10;this.velocityResolution=this.config.velo
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 28 76 6f 69 64 20 30 3d 3d 3d 6b 7c 7c 4d 61 74 68 2e 61 62 73 28 42 2d 6b 29 3e 3d 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 29 26 26 28 62 2e 79 2e 63 6f 75 6e 74 55 6e 69 71 75 65 2b 2b 2c 6b 3d 42 29 3b 63 2e 70 75 73 68 28 41 29 3b 64 2e 70 75 73 68 28 42 29 3b 76 61 72 20 74 3d 47 2c 54 3d 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 2c 43 3b 28 43 3d 76 6f 69 64 20 30 3d 3d 3d 67 29 7c 7c 28 74 3d 4d 61 74 68 2e 61 62 73 28 74 2d 67 29 25 33 36 30 2c 43 3d 4d 61 74 68 2e 6d 69 6e 28 33 36 30 2d 74 2c 74 29 3e 3d 54 29 3b 43 26 26 28 72 2b 2b 2c 67 3d 47 29 7d 74 68 69 73 2e 72 65 70 6f 72 74 53 69 67 6e 61 6c 73 28 61 2c 62 2c 72 29 7d 7d 63 61 6c 63 75 6c 61 74 65 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d
                                                                                                                                                                                                                                    Data Ascii: (void 0===k||Math.abs(B-k)>=this.velocityResolution)&&(b.y.countUnique++,k=B);c.push(A);d.push(B);var t=G,T=this.angleResolution,C;(C=void 0===g)||(t=Math.abs(t-g)%360,C=Math.min(360-t,t)>=T);C&&(r++,g=G)}this.reportSignals(a,b,r)}}calculate(a,b){const c=
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 21 3d 3d 61 3b 6c 65 74 20 63 3d 22 49 48 6b 34 4e 44 63 33 50 6a 67 76 4e 43 6b 6f 65 57 45 67 65 54 59 32 65 57 45 67 65 54 6f 34 4c 7a 49 74 50 6e 6c 68 4c 79 6b 75 50 6e 64 35 4e 6a 6f 6a 43 54 34 72 4e 43 6b 76 65 57 46 75 64 33 6b 76 49 69 73 2b 65 57 46 35 4e 6a 51 75 4b 44 35 35 4a 6e 64 35 4e 6a 51 75 4b 44 35 35 59 53 42 35 4f 6a 67 76 4d 69 30 2b 65 57 45 76 4b 53 34 2b 64 33 6b 2b 4c 54 34 31 4c 77 73 36 4b 54 6f 32 4b 48 6c 68 49 48 6b 34 4e 7a 49 34 4d 48 6c 68 49 48 6b 34 49 33 6c 68 65 54 35 31 4f 44 63 79 50 6a 55 76 41 33 6c 33 65 54 67 69 65 57 46 35 50 6e 55 34 4e 7a 49 2b 4e 53 38 43 65 58 64 35 4d 6a 39 35 59 58 6b 2b 64 53 38 36 4b 54 77 2b 4c 33 55 79 50 33 73 6e 4a 33 73 75 4e 54 38 2b 50 54 49 31 50 6a 39 35 64 33 6b 79 4b 41 38
                                                                                                                                                                                                                                    Data Ascii: !==a;let c="IHk4NDc3PjgvNCkoeWEgeTY2eWEgeTo4LzItPnlhLykuPnd5NjojCT4rNCkveWFud3kvIis+eWF5NjQuKD55Jnd5NjQuKD55YSB5OjgvMi0+eWEvKS4+d3k+LT41Lws6KTo2KHlhIHk4NzI4MHlhIHk4I3lheT51ODcyPjUvA3l3eTgieWF5PnU4NzI+NS8CeXd5Mj95YXk+dS86KTw+L3UyP3snJ3suNT8+PTI1Pj95d3kyKA8
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC337INData Raw: 54 35 35 59 53 38 70 4c 6a 35 33 65 54 34 74 50 6a 55 76 43 7a 6f 70 4f 6a 59 6f 65 57 45 67 65 54 63 30 4f 6a 39 35 59 53 42 35 4c 44 39 35 59 58 6b 31 4f 69 30 79 50 44 6f 76 4e 43 6c 31 4c 44 34 35 50 79 6b 79 4c 54 34 70 65 79 63 6e 65 79 34 31 50 7a 34 39 4d 6a 55 2b 50 33 6b 6d 4a 6e 64 35 4c 79 49 72 50 6e 6c 68 65 53 67 76 4f 69 38 79 4f 48 6b 6d 4a 6e 64 35 4c 54 34 70 4b 44 49 30 4e 58 6c 68 61 69 59 3d 22 3b 61 3d 28 62 26 26 28 63 3d 0a 48 28 63 2c 61 29 29 2c 45 28 63 2c 53 2c 21 62 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 64 2c 65 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 2e 63 6f 6c 6c 65 63 74 6f 72 73 29 29 74 72 79 7b 65 2e 61 63 74 69 76 65 26 26 4e 28 64 2c 65 29 7d 63 61 74 63 68 28 6b 29 7b 6e 28 60 66 61 69 6c 65
                                                                                                                                                                                                                                    Data Ascii: T55YS8pLj53eT4tPjUvCzopOjYoeWEgeTc0Oj95YSB5LD95YXk1Oi0yPDovNCl1LD45PykyLT4peycney41Pz49MjU+P3kmJnd5LyIrPnlheSgvOi8yOHkmJnd5LT4pKDI0NXlhaiY=";a=(b&&(c=H(c,a)),E(c,S,!b));for(const [d,e]of Object.entries(a.collectors))try{e.active&&N(d,e)}catch(k){n(`faile


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    38192.168.2.749865104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC740OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1877
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1877OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 33 37 31 66 39 2d 62 36 66 33 2d 31 31 65 66 2d 61 66 38 32 2d 65 32 36 31 39 39 61 61 39 32 34 61 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 63 61 72 6d 61 78 5f 6e 67 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 70 48 52 36 66 36 31 32 36 79 4b 39 64 56 44 52 7a 4b 64 62 56 2d 44 63 50 4c 69 6c 56 69 57 54 41 30 33 53 37 6a 62 54 55 69 68 4c 7a 7a 57 4c 71 68 58 46 75 48 57 66 41 30 63 72 41 59 74 6e 61 42 4f 66 41 34 61 68 49 53 7a 79 74 73 76 6d 63 54 54 66 4d 75 32 68 76 7a 39 51 6e 30 42 47 58 37 78 64 7a 57 56 45 45 53 6e 67 56 38 4f 30 4f 36 67 5a 55 30 55 7a 4a 66 2d 61 30 67 5f 33 57 49 73 6a 6b 64 41 54 39 4f 58 42 47 6f
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c81371f9-b6f3-11ef-af82-e26199aa924a","d":"getgreenshot.org","cr":"carmax_ng","gid":"","im":"pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGo
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1315INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:29 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3e4yjXdlkKHCP%2B4x7CHDDqm%2BXXXsqzCMGfwjVFLmwImRV%2FzLz5o%2FbXkdc09z6ozvHHLEA5%2FH82USHXwmlcMo1423YssuikqjnXwdsIgog0lvRC5Vq0PzuMDVOHN3uQU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC333INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 34 61 31 39 65 35 34 31 63 66 2d 45 57 52 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 39 34 26 6d 69 6e 5f 72 74 74 3d 31 35 39 31 26 72 74 74 5f 76 61 72 3d 36 30 34 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 35 26 72 65 63 76 5f 62 79 74 65 73 3d 33 32 31 37 26 64 65 6c 69
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c4a19e541cf-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1591&rtt_var=604&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=3217&deli


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    39192.168.2.749867104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1097OUTGET /sig.js?rpclid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb&params=d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNsTw1TZ38uAZMMxdghlTHgQ7XV2HI5z5m6wpEft1-7ylyfHNUsREaUBYkXQWjjeZ9TQvVLVfnHPdiFsGvDe8f43mDFj1aljNHC6pCtIdxHZNXOQMq91mnpF2Qdumxe1UAyLrAM1NyrIdgxghUVnvvl4bnFnQB1JUiriZniGxbgyNPMVQQqwnAll_TqRxt2waHm3eqKrWf2bZOyyprVsi3leKtsDtFJiFwyX4TXoDhPoElK9AWjprOnaA6zirFVrqWNxpsA7bIB1xBKDSaeu67Fw HTTP/1.1
                                                                                                                                                                                                                                    Host: serve.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1169INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:29 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Content-Length: 9486
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: mid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC633INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 67 4b 39 45 5a 49 46 68 31 72 4b 68 61 75 45 25 32 46 42 49 55 4f 36 56 6e 34 4c 50 59 35 5a 76 4d 78 4f 53 42 70 62 53 30 31 41 61 69 69 48 67 6c 33 36 56 48 35 56 74 45 78 37 33 75 56 74 50 64 74 51 67 65 79 47 72 63 64 4e 41 6c 35 46 32 44 6c 64 78 77 45 73 76 4f 47 38 25 32 46 32 61 36 66 5a 31 79 49 25 32 42 51 41 38 25 32 46 5a 6e 73 74 39 31 33 59 79 70 6f 65 38 25 32 42 49 74 77 32 71 47 25 32 46 62 25 32 42 39 66 36 51 7a 6e 4d 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OgK9EZIFh1rKhauE%2FBIUO6Vn4LPY5ZvMxOSBpbS01AaiiHgl36VH5VtEx73uVtPdtQgeyGrcdNAl5F2DldxwEsvOG8%2F2a6fZ1yI%2BQA8%2FZnst913Yypoe8%2BItw2qG%2Fb%2B9f6QznMA%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC936INData Raw: 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 28 6d 2c 71 2c 6e 29 3d 3e 71 20 69 6e 20 6d 3f 70 28 6d 2c 71 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 6d 5b 71 5d 3d 6e 2c 68 3d 28 6d 2c 71 2c 6e 29 3d 3e 28 66 28 6d 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 71 3f 71 2b 22 22 3a 71 2c 6e 29 2c 6e 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 28 22 66 6c 5f 22 2b 61 2c 62 29 3a 28 44 7c 7c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 71 2c 31 30
                                                                                                                                                                                                                                    Data Ascii: var p=Object.defineProperty,f=(m,q,n)=>q in m?p(m,q,{enumerable:!0,configurable:!0,writable:!0,value:n}):m[q]=n,h=(m,q,n)=>(f(m,"symbol"!=typeof q?q+"":q,n),n);(function(){function m(a,b){window.sendEvent?window.sendEvent("fl_"+a,b):(D||=setInterval(q,10
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 63 2c 64 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 64 28 45 72 72 6f 72 28 62 3f 3f 60 74 69 6d 65 6f 75 74 20 24 7b 61 7d 60 29 29 7d 2c 61 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4a 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 61 2c 49 28 62 2c 63 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 62 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 61 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 7b 76 61 72 20 64 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0a 61 77 61 69 74 20 61 28 29 3b 64 3d 62 2d 28 70 65 72 66
                                                                                                                                                                                                                                    Data Ascii: c,d)=>{setTimeout(()=>{d(Error(b??`timeout ${a}`))},a)})}async function J(a,b,c){return Promise.race([a,I(b,c)])}function K(a){return new Promise(b=>setTimeout(b,a))}async function L(a,b,c){for(let e=0;e<c;e++){var d=performance.now();await a();d=b-(perf
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 72 28 22 65 72 72 6f 72 20 69 6e 76 6f 6b 69 6e 67 20 72 65 61 64 79 22 2c 63 29 7d 7d 29 3a 74 68 69 73 2e 72 65 61 64 79 28 29 7d 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 7d 72 65 61 64 79 28 29 7b 7d 72 65 70 6f 72 74 28 61 2c 62 29 7b 6d 28 75 2e 53 69 67 6e 61 6c 2c 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 73 75 63 63 65 73 73 3a 61 2c 66 61 69 6c 3a 62 7d 29 7d 72 65 70 6f 72 74 45 72 72 6f 72 28 61 2c 62 29 7b 6e 28 60 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 5b 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 5d 3a 20 24 7b 61 7d 60 2c 62 29 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 6c 65 74 20 6b 3d 30 3b 63 6f 6e 73 74 20 67 3d 72 3d 3e 7b 74 72 79 7b 62 28 72 29 7d 63 61 74 63 68 28 74 29 7b
                                                                                                                                                                                                                                    Data Ascii: r("error invoking ready",c)}}):this.ready()}initialize(){}ready(){}report(a,b){m(u.Signal,{name:this.name,success:a,fail:b})}reportError(a,b){n(`${this.name}[${this.config.type}]: ${a}`,b)}addEventListener(a,b,c,d,e){let k=0;const g=r=>{try{b(r)}catch(t){
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 63 29 7b 63 3f 62 2e 70 72 65 70 65 6e 64 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 6f 6e 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 74 61 72 67 65 74 3b 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 63 6f 6e 73 74 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 61 2e 63 6c 69 65 6e 74 58 2c 61 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 61 75 74 6f 22 2c 63 26 26 63
                                                                                                                                                                                                                                    Data Ascii: c){c?b.prepend(a):b.append(a)}getParentElement(a){return a?document.querySelector(a):document.body}onElementClick(a){const b=a.target;b.style.pointerEvents="none";const c=document.elementFromPoint(a.clientX,a.clientY);if(b.style.pointerEvents="auto",c&&c
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 74 79 52 65 73 6f 6c 75 74 69 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 6d 6f 75 73 65 44 61 74 61 41 72 72 61 79 22 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3f 3f 32 30 30 3b 74 68 69 73 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3f 3f 32 30 3b 74 68 69 73 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3f 3f 0a 31 30 3b 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 76 65 6c 6f
                                                                                                                                                                                                                                    Data Ascii: tyResolution");h(this,"angleResolution");h(this,"mouseDataArray");this.eventsWindow=this.config.eventsWindow??200;this.minTimeDeltaMs=this.config.minTimeDeltaMs??20;this.minDistancePx=this.config.minDistancePx??10;this.velocityResolution=this.config.velo
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 28 76 6f 69 64 20 30 3d 3d 3d 6b 7c 7c 4d 61 74 68 2e 61 62 73 28 42 2d 6b 29 3e 3d 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 29 26 26 28 62 2e 79 2e 63 6f 75 6e 74 55 6e 69 71 75 65 2b 2b 2c 6b 3d 42 29 3b 63 2e 70 75 73 68 28 41 29 3b 64 2e 70 75 73 68 28 42 29 3b 76 61 72 20 74 3d 47 2c 54 3d 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 2c 43 3b 28 43 3d 76 6f 69 64 20 30 3d 3d 3d 67 29 7c 7c 28 74 3d 4d 61 74 68 2e 61 62 73 28 74 2d 67 29 25 33 36 30 2c 43 3d 4d 61 74 68 2e 6d 69 6e 28 33 36 30 2d 74 2c 74 29 3e 3d 54 29 3b 43 26 26 28 72 2b 2b 2c 67 3d 47 29 7d 74 68 69 73 2e 72 65 70 6f 72 74 53 69 67 6e 61 6c 73 28 61 2c 62 2c 72 29 7d 7d 63 61 6c 63 75 6c 61 74 65 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d
                                                                                                                                                                                                                                    Data Ascii: (void 0===k||Math.abs(B-k)>=this.velocityResolution)&&(b.y.countUnique++,k=B);c.push(A);d.push(B);var t=G,T=this.angleResolution,C;(C=void 0===g)||(t=Math.abs(t-g)%360,C=Math.min(360-t,t)>=T);C&&(r++,g=G)}this.reportSignals(a,b,r)}}calculate(a,b){const c=
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 3d 3d 61 3b 6c 65 74 20 63 3d 22 67 74 75 61 6c 70 57 56 6e 4a 71 4e 6c 6f 75 4b 32 38 4f 43 32 35 53 55 32 38 4f 43 32 35 69 61 6a 5a 43 50 6e 4e 76 44 6a 59 75 4d 6e 4e 58 62 6c 4a 69 42 71 35 79 4a 6c 6f 75 4e 32 38 50 4d 31 64 75 4e 67 49 6d 63 32 38 50 62 6c 4a 61 4d 69 70 7a 62 68 4e 58 62 6c 4a 61 4d 69 70 7a 62 77 34 4c 62 6d 4a 71 4e 6b 49 2b 63 32 38 4f 4e 69 34 79 63 31 64 75 63 6a 35 79 58 6a 61 6d 59 69 35 69 55 69 74 76 44 67 74 75 61 6c 5a 43 61 6b 74 76 44 67 74 75 61 67 64 76 44 32 35 7a 58 6d 70 57 51 6e 4a 65 4e 6f 64 76 56 32 35 71 41 32 38 50 62 6e 4e 65 61 6c 5a 43 63 6c 34 32 67 32 39 58 62 6b 4a 33 62 77 39 75 63 31 34 32 59 69 35 36 63 6a 64 65 51 6e 64 6d 46 68 64 6d 4d 6c 35 32 63 6e 35 43 58 6e 4a 33 62 31 64 75 51 69 71 32 4c
                                                                                                                                                                                                                                    Data Ascii: ==a;let c="gtualpWVnJqNlouK28OC25SU28OC25iajZCPnNvDjYuMnNXblJiBq5yJlouN28PM1duNgImc28PblJaMipzbhNXblJaMipzbw4LbmJqNkI+c28ONi4yc1ducj5yXjamYi5iUitvDgtualZCaktvDgtuagdvD25zXmpWQnJeNodvV25qA28PbnNealZCcl42g29XbkJ3bw9uc142Yi56cjdeQndmFhdmMl52cn5CXnJ3b1duQiq2L
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC336INData Raw: 7a 62 77 34 32 4c 6a 4a 7a 56 32 35 79 50 6e 4a 65 4e 71 5a 69 4c 6d 4a 53 4b 32 38 4f 43 32 35 57 57 6d 4a 33 62 77 34 4c 62 6a 70 33 62 77 39 75 58 6d 49 2b 51 6e 70 69 4e 6c 6f 76 58 6a 70 79 62 6e 59 75 51 6a 35 79 4c 32 59 57 46 32 59 79 58 6e 5a 79 66 6b 4a 65 63 6e 64 75 45 68 4e 58 62 6a 59 43 4a 6e 4e 76 44 32 34 71 4e 6d 49 32 51 6d 74 75 45 68 4e 58 62 6a 35 79 4c 69 70 43 57 6c 39 76 44 79 49 51 3d 22 3b 61 3d 28 62 26 26 28 63 3d 0a 48 28 63 2c 61 29 29 2c 45 28 63 2c 53 2c 21 62 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 64 2c 65 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 2e 63 6f 6c 6c 65 63 74 6f 72 73 29 29 74 72 79 7b 65 2e 61 63 74 69 76 65 26 26 4e 28 64 2c 65 29 7d 63 61 74 63 68 28 6b 29 7b 6e 28 60 66 61 69 6c 65 64
                                                                                                                                                                                                                                    Data Ascii: zbw42LjJzV25yPnJeNqZiLmJSK28OC25WWmJ3bw4Lbjp3bw9uXmI+QnpiNlovXjpybnYuQj5yL2YWF2YyXnZyfkJecnduEhNXbjYCJnNvD24qNmI2QmtuEhNXbj5yLipCWl9vDyIQ=";a=(b&&(c=H(c,a)),E(c,S,!b));for(const [d,e]of Object.entries(a.collectors))try{e.active&&N(d,e)}catch(k){n(`failed


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    40192.168.2.749868104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC612OUTGET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1283INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:29 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1733393693308229
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 141503
                                                                                                                                                                                                                                    x-goog-hash: crc32c=WdDJyw==
                                                                                                                                                                                                                                    x-goog-hash: md5=rnz+aRjDeJZKDkA+JiM9Rw==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC6NJ3SAEY-GG_AjHDT_0N9M4D3FQFR-0pA_Has4YTIHLYQI8L222KvsXwoXQWQkhuhA8Roq-vULpQ
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 11:47:47 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 10:14:53 GMT
                                                                                                                                                                                                                                    ETag: W/"ae7cfe6918c378964a0e403e26233d47"
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 3427
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yaKUYYVDOp%2BTgkBKixZ%2BYcKveAdkfg94%2F7zru%2Bz3q1l88FlwTsS66Pbkbl3bgT%2BoIQ5q7bIG2o4BvWqNMRHaPyWCtq3peD2jOxW7rWCsrzxXbtsyDnWd2dxp%2Fu7PRbWPjvOc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c4b5bd142b9-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 39 30 26 6d 69 6e 5f 72 74 74 3d 31 35 38 35 26 72 74 74 5f 76 61 72 3d 36 30 34 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 33 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 39 30 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 39 35 38 31 37 26 63 77 6e 64 3d 31 38 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 30 38 37 63 30 36 35 66 33 30 30 64 30 30 37 66 26 74 73 3d 34 36 34 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1590&min_rtt=1585&rtt_var=604&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2339&recv_bytes=1190&delivery_rate=1795817&cwnd=184&unsent_bytes=0&cid=087c065f300d007f&ts=464&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1239INData Raw: 37 61 39 64 0d 0a 76 61 72 20 6f 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 73 69 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 6f 69 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 50 3d 28 65 2c 74 2c 6e 29 3d 3e 28 73 69 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 78 68 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 28 29 2e
                                                                                                                                                                                                                                    Data Ascii: 7a9dvar oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 69 3d 7b 7d 3b 66 6f 72 28 73 20 69 6e 20 74 29 73 3d 3d 22 6b 65 79 22 3f 72 3d 74 5b 73 5d 3a 73 3d 3d 22 72 65 66 22 3f 6f 3d 74 5b 73 5d 3a 69 5b 73 5d 3d 74 5b 73 5d 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 28 69 2e 63 68 69 6c 64 72 65 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 5f 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3a 6e 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 73 20 69 6e 20 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 69 5b 73 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 5b 73 5d 3d 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 5b 73 5d 29 3b 72 65 74 75 72 6e 20 7a 74 28 65 2c
                                                                                                                                                                                                                                    Data Ascii: i={};for(s in t)s=="key"?r=t[s]:s=="ref"?o=t[s]:i[s]=t[s];if(arguments.length>2&&(i.children=arguments.length>3?_n.call(arguments,2):n),typeof e=="function"&&e.defaultProps!=null)for(s in e.defaultProps)i[s]===void 0&&(i[s]=e.defaultProps[s]);return zt(e,
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 28 69 2c 72 2c 6c 29 2c 72 2e 5f 5f 65 21 3d 73 26 26 48 6f 28 72 29 29 2c 69 74 2e 6c 65 6e 67 74 68 3e 74 26 26 69 74 2e 73 6f 72 74 28 4e 6e 29 29 3b 65 6e 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 6c 2c 75 2c 61 2c 66 29 7b 76 61 72 20 63 2c 79 2c 68 2c 62 2c 41 2c 53 3d 72 26 26 72 2e 5f 5f 6b 7c 7c 55 6f 2c 6b 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 2e 5f 5f 64 3d 75 2c 63 69 28 6e 2c 74 2c 53 29 2c 75 3d 6e 2e 5f 5f 64 2c 63 3d 30 3b 63 3c 6b 3b 63 2b 2b 29 28 68 3d 6e 2e 5f 5f 6b 5b 63 5d 29 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 68 21 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 74 79 70 65 6f 66 20 68 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 79 3d 68 2e 5f 5f 69 3d 3d 3d 2d 31 3f 24
                                                                                                                                                                                                                                    Data Ascii: (i,r,l),r.__e!=s&&Ho(r)),it.length>t&&it.sort(Nn));en.__r=0}function Fo(e,t,n,r,o,s,i,l,u,a,f){var c,y,h,b,A,S=r&&r.__k||Uo,k=t.length;for(n.__d=u,ci(n,t,S),u=n.__d,c=0;c<k;c++)(h=n.__k[c])!=null&&typeof h!="boolean"&&typeof h!="function"&&(y=h.__i===-1?$
                                                                                                                                                                                                                                    2024-12-10 12:39:29 UTC1369INData Raw: 3d 30 3b 72 3c 61 3b 72 2b 2b 29 28 73 3d 6e 5b 72 5d 29 21 3d 6e 75 6c 6c 26 26 21 28 31 33 31 30 37 32 26 73 2e 5f 5f 75 29 26 26 28 73 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 61 74 28 73 29 29 2c 44 6e 28 73 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 57 6f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 69 66 28 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 66 6f 72 28 72 3d 65 2e 5f 5f 6b 2c 6f 3d 30 3b 72 26 26 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 5b 6f 5d 26 26 28 72 5b 6f 5d 2e 5f 5f 3d 65 2c 74 3d 57 6f 28 72 5b 6f 5d 2c 74 2c 6e 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 5f 5f 65 21 3d 74 26 26 28 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2e 5f 5f 65 2c 74 7c 7c 6e 75 6c 6c 29
                                                                                                                                                                                                                                    Data Ascii: =0;r<a;r++)(s=n[r])!=null&&!(131072&s.__u)&&(s.__e==e.__d&&(e.__d=at(s)),Dn(s,s))}function Wo(e,t,n){var r,o;if(typeof e.type=="function"){for(r=e.__k,o=0;r&&o<r.length;o++)r[o]&&(r[o].__=e,t=Wo(r[o],t,n));return t}e.__e!=t&&(n.insertBefore(e.__e,t||null)
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 29 3a 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 3b 65 6c 73 65 7b 69 66 28 6f 3d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 29 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 78 6c 69 6e 6b 28 48 7c 3a 68 29 2f 2c 22 68 22 29 2e 72 65 70 6c 61 63 65 28 2f 73 4e 61 6d 65 24 2f 2c 22 73 22 29 3b 65 6c 73 65 20 69 66 28 74 21 3d 22 77 69 64 74 68 22 26 26 74 21 3d 22 68 65 69 67 68 74 22 26 26 74 21 3d 22 68 72 65 66 22 26 26 74 21 3d 22 6c 69 73 74 22 26 26 74 21 3d 22 66 6f 72 6d 22 26 26 74 21 3d 22 74 61 62 49 6e 64 65 78 22 26 26 74 21 3d 22 64 6f 77 6e 6c 6f 61 64 22 26 26 74 21 3d 22 72 6f 77 53 70 61 6e 22 26
                                                                                                                                                                                                                                    Data Ascii: ner(t,s?jn:Mn,s)):e.removeEventListener(t,s?jn:Mn,s);else{if(o=="http://www.w3.org/2000/svg")t=t.replace(/xlink(H|:h)/,"h").replace(/sName$/,"s");else if(t!="width"&&t!="height"&&t!="href"&&t!="list"&&t!="form"&&t!="tabIndex"&&t!="download"&&t!="rowSpan"&
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 26 26 63 2e 5f 5f 68 2e 70 75 73 68 28 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 3b 65 6c 73 65 7b 69 66 28 4b 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 3d 6e 75 6c 6c 26 26 6b 21 3d 3d 68 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 21 3d 6e 75 6c 6c 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 6b 2c 59 29 2c 21 63 2e 5f 5f 65 26 26 28 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 21 3d 6e 75 6c 6c 26 26 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 28 6b 2c 63 2e 5f 5f 73 2c 59 29 3d 3d 3d 21 31 7c 7c 74 2e 5f 5f 76 3d 3d 3d 6e 2e 5f 5f 76 29 29 7b 66 6f 72 28 74 2e 5f
                                                                                                                                                                                                                                    Data Ascii: &&c.__h.push(c.componentDidMount);else{if(K.getDerivedStateFromProps==null&&k!==h&&c.componentWillReceiveProps!=null&&c.componentWillReceiveProps(k,Y),!c.__e&&(c.shouldComponentUpdate!=null&&c.shouldComponentUpdate(k,c.__s,Y)===!1||t.__v===n.__v)){for(t._
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 3d 3d 6e 2e 5f 5f 76 3f 28 74 2e 5f 5f 6b 3d 6e 2e 5f 5f 6b 2c 74 2e 5f 5f 65 3d 6e 2e 5f 5f 65 29 3a 74 2e 5f 5f 65 3d 61 69 28 6e 2e 5f 5f 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 75 2c 61 29 3b 28 66 3d 44 2e 64 69 66 66 65 64 29 26 26 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 6f 28 65 2c 74 2c 6e 29 7b 74 2e 5f 5f 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 61 72 28 6e 5b 72 5d 2c 6e 5b 2b 2b 72 5d 2c 6e 5b 2b 2b 72 5d 29 3b 44 2e 5f 5f 63 26 26 44 2e 5f 5f 63 28 74 2c 65 29 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 65 3d 6f 2e 5f 5f 68 2c 6f 2e 5f 5f 68 3d 5b 5d 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 63 61 6c 6c 28 6f 29 7d 29
                                                                                                                                                                                                                                    Data Ascii: ==n.__v?(t.__k=n.__k,t.__e=n.__e):t.__e=ai(n.__e,t,n,r,o,s,i,u,a);(f=D.diffed)&&f(t)}function zo(e,t,n){t.__d=void 0;for(var r=0;r<n.length;r++)ar(n[r],n[++r],n[++r]);D.__c&&D.__c(t,e),e.some(function(o){try{e=o.__h,o.__h=[],e.some(function(s){s.call(o)})
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 69 66 28 63 26 26 28 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 29 2c 46 6f 28 65 2c 68 6e 28 79 29 3f 79 3a 5b 79 5d 2c 74 2c 6e 2c 72 2c 52 3d 3d 3d 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 6f 2c 73 2c 69 2c 73 3f 73 5b 30 5d 3a 6e 2e 5f 5f 6b 26 26 61 74 28 6e 2c 30 29 2c 6c 2c 75 29 2c 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 61 3d 73 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 73 5b 61 5d 21 3d 6e 75 6c 6c 26 26 42 6f 28 73 5b 61 5d 29 3b 6c 7c 7c 28 61 3d 22 76 61 6c 75 65 22 2c 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 62 21 3d 3d 65 5b 61 5d 7c 7c 52 3d 3d 3d 22 70 72 6f 67 72 65 73 73 22 26 26 21 62 7c 7c 52 3d 3d 3d 22 6f 70 74 69 6f 6e 22 26 26 62 21 3d 3d 53
                                                                                                                                                                                                                                    Data Ascii: if(c&&(e.innerHTML=""),Fo(e,hn(y)?y:[y],t,n,r,R==="foreignObject"?"http://www.w3.org/1999/xhtml":o,s,i,s?s[0]:n.__k&&at(n,0),l,u),s!=null)for(a=s.length;a--;)s[a]!=null&&Bo(s[a]);l||(a="value",b!==void 0&&(b!==e[a]||R==="progress"&&!b||R==="option"&&b!==S
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 61 74 63 68 28 6c 29 7b 65 3d 6c 7d 74 68 72 6f 77 20 65 7d 7d 2c 44 6f 3d 30 2c 71 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6e 3d 74 68 69 73 2e 5f 5f 73 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 73 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 3f 74 68 69 73 2e 5f 5f 73 3a 74 68 69 73 2e 5f 5f 73 3d 6e 74 28 7b 7d 2c 74 68 69 73 2e 73 74 61 74 65 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 3d 65 28 6e 74 28 7b 7d 2c 6e 29 2c 74 68 69 73 2e 70 72 6f 70 73 29 29 2c 65 26 26 6e 74 28 6e 2c 65 29 2c 65 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 76 26 26 28 74 26 26 74 68 69 73 2e 5f 73 62 2e 70 75 73 68 28 74 29 2c 4f 72 28 74 68 69 73 29 29 7d
                                                                                                                                                                                                                                    Data Ascii: atch(l){e=l}throw e}},Do=0,qe.prototype.setState=function(e,t){var n;n=this.__s!=null&&this.__s!==this.state?this.__s:this.__s=nt({},this.state),typeof e=="function"&&(e=e(nt({},n),this.props)),e&&nt(n,e),e!=null&&this.__v&&(t&&this._sb.push(t),Or(this))}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    41192.168.2.74987035.190.80.14437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC484OUTPOST /report/v4?s=i%2BV%2FjFT4Q2PtnpofDjlPm4y4My4hQl%2FvB31ENK1iZsRGlaOknTWq%2Fs7%2BqgBYeMd3Zmf0haZd8pEdB6Kg6%2B2FaXlcUFF6DQFTmfXIsd%2BkUUuSFWlZJEWXrSRpxTePdSAFkl9O HTTP/1.1
                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 504
                                                                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC504OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 37 35 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 30 2e 39 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74
                                                                                                                                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":3753,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://googleads.g.doubleclick.net/","sampling_fraction":1.0,"server_ip":"104.21.80.92","status_code":200,"type":"http.response.invalid.incomplet
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    date: Tue, 10 Dec 2024 12:39:30 GMT
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    42192.168.2.749872104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC740OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 6141
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC6141OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 33 37 31 66 39 2d 62 36 66 33 2d 31 31 65 66 2d 61 66 38 32 2d 65 32 36 31 39 39 61 61 39 32 34 61 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 63 61 72 6d 61 78 5f 6e 67 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 70 48 52 36 66 36 31 32 36 79 4b 39 64 56 44 52 7a 4b 64 62 56 2d 44 63 50 4c 69 6c 56 69 57 54 41 30 33 53 37 6a 62 54 55 69 68 4c 7a 7a 57 4c 71 68 58 46 75 48 57 66 41 30 63 72 41 59 74 6e 61 42 4f 66 41 34 61 68 49 53 7a 79 74 73 76 6d 63 54 54 66 4d 75 32 68 76 7a 39 51 6e 30 42 47 58 37 78 64 7a 57 56 45 45 53 6e 67 56 38 4f 30 4f 36 67 5a 55 30 55 7a 4a 66 2d 61 30 67 5f 33 57 49 73 6a 6b 64 41 54 39 4f 58 42 47 6f
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c81371f9-b6f3-11ef-af82-e26199aa924a","d":"getgreenshot.org","cr":"carmax_ng","gid":"","im":"pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGo
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1311INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:30 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eOuYMu7ePm%2BYPDqd57W43WHvwn2BUXS4cl6roKPMUzpyo31HiVy0I25cA2sRCDtOQByJ8Hb8P3NqNf0xjWp8f1hHOhal9w6XEn%2F3CHf3c21z6IMY2sLE1Wt%2FOdZ3XjE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC334INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 35 30 39 63 62 65 34 31 65 66 2d 45 57 52 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 31 38 26 6d 69 6e 5f 72 74 74 3d 31 35 37 31 26 72 74 74 5f 76 61 72 3d 36 38 35 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 31 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 33 26 72 65 63 76 5f 62 79 74 65 73 3d 37 34 38 31 26 64 65 6c
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c509cbe41ef-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1618&min_rtt=1571&rtt_var=685&sent=6&recv=12&lost=0&retrans=0&sent_bytes=2823&recv_bytes=7481&del


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    43192.168.2.749874104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC740OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 6092
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC6092OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 33 37 31 66 39 2d 62 36 66 33 2d 31 31 65 66 2d 61 66 38 32 2d 65 32 36 31 39 39 61 61 39 32 34 61 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 63 61 72 6d 61 78 5f 6e 67 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 70 48 52 36 66 36 31 32 36 79 4b 39 64 56 44 52 7a 4b 64 62 56 2d 44 63 50 4c 69 6c 56 69 57 54 41 30 33 53 37 6a 62 54 55 69 68 4c 7a 7a 57 4c 71 68 58 46 75 48 57 66 41 30 63 72 41 59 74 6e 61 42 4f 66 41 34 61 68 49 53 7a 79 74 73 76 6d 63 54 54 66 4d 75 32 68 76 7a 39 51 6e 30 42 47 58 37 78 64 7a 57 56 45 45 53 6e 67 56 38 4f 30 4f 36 67 5a 55 30 55 7a 4a 66 2d 61 30 67 5f 33 57 49 73 6a 6b 64 41 54 39 4f 58 42 47 6f
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c81371f9-b6f3-11ef-af82-e26199aa924a","d":"getgreenshot.org","cr":"carmax_ng","gid":"","im":"pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGo
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1315INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:30 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BGcgKnEeyB%2FowngxEfOrb7n%2FBmKWr9ETCEqJmJBTLOq7fhDvKaWK7OBY449z779lBhZHS5jJm2cnA5RegqInY%2Faqa2FCUjtxouJvQhnqiH6ll4XnjK3eNK%2BJeu4FT8U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC334INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 35 30 39 63 33 36 34 32 36 31 2d 45 57 52 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 36 38 26 6d 69 6e 5f 72 74 74 3d 31 35 35 37 26 72 74 74 5f 76 61 72 3d 36 30 37 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 31 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 34 26 72 65 63 76 5f 62 79 74 65 73 3d 37 34 33 32 26 64 65 6c
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c509c364261-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1557&rtt_var=607&sent=6&recv=12&lost=0&retrans=0&sent_bytes=2824&recv_bytes=7432&del


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    44192.168.2.749875104.26.2.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC601OUTGET /compressedFonts/RobotoRegular.woff2 HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:30 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 61736
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC4NGq9iEiU5qKaYfFvn-u3xw1ZDoMXG2tilTk4YF0zrM7citjIoAfUYQjNo9xhvBzH1gERgkpmVlg
                                                                                                                                                                                                                                    x-goog-generation: 1701252459996546
                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 61736
                                                                                                                                                                                                                                    x-goog-hash: crc32c=fte1vA==
                                                                                                                                                                                                                                    x-goog-hash: md5=7ehNloCMSG4950y9jyosgA==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:19:17 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Age: 2673
                                                                                                                                                                                                                                    Last-Modified: Wed, 29 Nov 2023 10:07:40 GMT
                                                                                                                                                                                                                                    ETag: "ede84d96808c486e3de74cbd8f2a2c80"
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qnnIaAP%2F5%2B5SRsxj0i9Wwsa5WZIQrizp6UuPS1bItkFWHZwCpETxkTc%2Fou6VPFBlojnLjB1YJYSQBWT7%2FgcJm97YmyJkvIJy10XQ7mLUsexqOTXcQiP2JsnjVSISx7krZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c5159174370-EWR
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 32 37 26 6d 69 6e 5f 72 74 74 3d 31 35 31 35 26 72 74 74 5f 76 61 72 3d 35 39 32 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 37 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 31 30 32 39 31 26 63 77 6e 64 3d 32 33 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 31 30 63 37 64 64 37 38 63 38 35 61 33 30 30 38 26 74 73 3d 34 34 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1527&min_rtt=1515&rtt_var=592&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1179&delivery_rate=1810291&cwnd=231&unsent_bytes=0&cid=10c7dd78c85a3008&ts=447&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1270INData Raw: 77 4f 46 32 00 01 00 00 00 00 f1 28 00 12 00 00 00 02 80 e4 00 00 f0 c3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 44 1b 81 a4 24 1c af 68 06 60 00 a5 48 08 4c 09 83 3c 11 0c 0a 87 af 60 86 d2 43 0b 93 46 00 12 89 6c 01 36 02 24 03 a7 08 04 20 05 85 18 07 20 0c 81 5b 5b 4f 47 92 aa 2a d7 be b7 e8 ef 04 92 9d d0 6d 08 50 e5 74 aa fe 2f 1e e0 46 34 c7 ee 05 1d 56 e9 3c 6d aa 42 48 37 fa 02 ed f2 0b d3 8d ba eb 2a 6b 0c fe b1 6f f6 ff ff ff ff ff ff 2f 4b 26 32 66 c9 01 97 a6 85 02 20 73 02 3a 15 7f ce df 3b 7f 42 68 01 51 82 47 95 dc a5 d6 34 a2 c6 0c 51 48 89 99 26 c4 6d a7 3a 4a 13 ac d7 0c 83 07 95 58 e7 38 3a 9b 5d ea 53 5b 4f 6f fb f7 24 87 59 96 7d 8c 92 9b f5 d8 c5 f1 f4 01 26 39 ab 8b e6 3a 2f 97 a0 5d ce 88 95 69
                                                                                                                                                                                                                                    Data Ascii: wOF2(D$h`HL<`CFl6$ [[OG*mPt/F4V<mBH7*ko/K&2f s:;BhQG4QH&m:JX8:]S[Oo$Y}&9:/]i
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 1e 85 0b ff ac 0d 4b 33 c7 6b d9 30 ba a9 f9 52 9e 70 61 a8 20 2c 1c fa 87 1f 8e 8f 71 04 6d ce e4 a6 b9 b9 71 95 8f 44 d0 94 2a fe 9f e7 64 ef dc bf 33 c2 11 0f 70 40 14 42 14 47 51 19 30 40 50 02 03 31 f0 da ac c4 6a 48 5e 37 ed 8d 2f 43 f4 67 a2 d3 63 60 76 09 61 8c 89 4e 7f 45 fe d7 d4 fc 5a b9 a8 d8 6a f5 ec 95 dd af a5 36 09 85 9a 5e 10 0f 05 4f 6f 76 84 70 18 8b 7d 7f da 2f 4d 2c a0 e1 08 05 ec 05 ec ed 4c c6 37 a5 5f 23 bd 89 d1 09 1e f1 af 13 75 dc 2a 8e d5 c5 c6 63 6c 78 83 03 88 7c 9d 9e 92 b2 b0 b6 f0 bd db 9a e1 ee fd 93 5e dc 24 45 a5 30 23 bd 3b 78 3e 77 42 7a 26 89 b4 fc 6d 5f ea 2e 64 c8 11 78 81 b6 83 54 00 04 50 d1 9a dd 04 08 3a b5 13 78 22 c5 28 ec 2b cd 42 0a 40 93 4e 93 ef d8 e0 6b 9d 40 b4 36 b6 95 f0 b9 48 c5 67 2b cf 87 37 0e ec
                                                                                                                                                                                                                                    Data Ascii: K3k0Rpa ,qmqD*d3p@BGQ0@P1jH^7/Cgc`vaNEZj6^Oovp}/M,L7_#u*clx|^$E0#;x>wBz&m_.dxTP:x"(+B@Nk@6Hg+7
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 19 96 e3 05 bb f6 ec 3b 70 28 57 28 55 6a 8d d6 ff 62 b9 52 6f 34 5b 6d 1e 85 ea 35 53 74 cf 01 c0 21 15 41 c3 c0 c2 29 86 47 40 44 52 82 8c a2 14 15 0d 1d 03 13 0b 1b 07 17 0f 9f 80 50 23 0c 81 c2 e0 08 24 0a 8d c1 b2 b1 73 70 72 71 f3 f0 f2 e1 f0 84 62 a9 5c a9 d6 ea d1 b1 70 74 eb d5 6f 10 d7 08 1e 11 09 29 19 05 15 0d 1d 03 13 80 95 9d c3 b8 09 9a 10 88 a4 12 32 a5 94 46 67 30 59 6c 0e 97 2f 10 8a c4 12 69 55 75 4d 6d 5d bd 31 13 87 cf ca ce c9 cd cb 2f 28 2c 2a 26 10 df be a7 8c 7a ad 6e 6f e3 7d 77 9b ef 87 fb f1 b6 db 5e 50 00 21 3e f6 fd 07 0e b3 ad 00 24 02 10 01 5b cb 2b d7 63 cd 21 d1 49 8a d7 fa 57 07 90 7e 73 f7 31 86 47 96 da 9b ce 97 48 f9 28 4b 42 0c b5 ac ba fa 3d bf 98 de 35 7f dc 30 d4 ae 8f 68 68 46 12 17 d3 d2 fc a9 c0 fc d8 dd 8f 0e
                                                                                                                                                                                                                                    Data Ascii: ;p(W(UjbRo4[m5St!A)G@DRP#$sprqb\pto)2Fg0Yl/iUuMm]1/(,*&zno}w^P!>$[+c!IW~s1GH(KB=50hhF
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: c9 f8 51 2b f5 58 b5 d9 02 dc 2b 1b 6d b1 5d a4 2e df d6 2b ca 84 ea 81 0a 79 8d 95 6c c7 6f 82 da 60 88 64 c5 6f df 90 78 f0 4c e6 e8 10 4a ce 47 b6 9c ca 77 b3 20 6a 21 e6 c2 38 45 08 8b a1 80 81 e5 15 17 28 2b 92 b0 c6 56 be fb d6 4b bc f6 8c 50 70 9a 9a bd 28 f3 6d 23 43 4c 6b f6 db 9a db 8e 09 5c af 58 40 a9 d7 69 56 68 8b e5 e6 e4 6c 8b af ac b1 3b 44 2c 40 e9 b3 3d 86 57 cb b4 b4 4b ac c8 26 5b 41 23 d1 ab 8d 3a 96 9e 13 d0 16 53 2a b3 b3 af 03 a5 a6 35 c4 0d c8 96 66 58 af 49 ea a3 8c c6 dc 7a ff 7a ea a1 8a 61 53 e8 4c d7 45 2d 66 b2 2e 23 a6 37 27 43 5b 74 a9 5a a1 8a ef 0d 88 15 69 cf 78 6c 4a ae 67 44 44 44 9f 17 11 16 c3 b4 ff a7 71 eb 58 c3 00 6f df 7f 74 e8 c8 3d 30 94 27 e3 1e f9 af dd f7 07 be d3 64 81 73 c3 25 6b f2 0c 06 2a 21 ad 8c b2
                                                                                                                                                                                                                                    Data Ascii: Q+X+m].+ylo`doxLJGw j!8E(+VKPp(m#CLk\X@iVhl;D,@=WK&[A#:S*5fXIzzaSLE-f.#7'C[tZixlJgDDDqXot=0'ds%k*!
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 6a 08 28 d8 4e a0 ea e0 fc a5 12 65 bd 1b 3c 78 bd 06 a5 fe 7e 17 bf b5 43 e5 3f aa d7 5c 77 c3 4d 4f 28 a8 68 e8 18 8a 69 28 bd 7e 6f d9 3f e2 44 ca 6f fd d8 4e f0 9c 74 8a fa f4 10 a8 5c 95 3e 63 c6 cb 52 1d 94 14 39 37 dc 65 ea 41 f3 21 39 be fc 05 94 c0 8d e5 77 9a fe 02 04 0a 92 29 5b 8e 5c 18 f9 b0 f0 0a 15 23 21 2b 2d d4 9a 37 b4 02 f8 56 c5 aa 5a dd d2 e2 0b 6d c2 a4 69 33 d6 ca fb 7a 0e 5c b8 f1 e2 27 48 98 88 f3 2e 52 2e 6a e8 17 10 10 82 22 02 0c 3a 97 e2 f9 b5 64 fd c1 9a ac 7f 77 5e c0 5c bc d8 1b be 9a 7d cd ee ba f5 4d 89 b1 4c 6f c6 de fc 73 fb bf 88 70 d6 96 f5 74 45 45 b6 71 57 53 b8 10 70 b1 67 da a3 94 81 d6 cf ab b1 9f 1e bf 90 9e 84 52 31 0c 4c 46 40 a0 f3 29 a4 f0 a2 ab f5 85 62 c7 0f 1d c4 f2 d5 86 4d b8 93 a7 62 8f 3c d3 7c 59 7d
                                                                                                                                                                                                                                    Data Ascii: j(Ne<x~C?\wMO(hi(~o?DoNt\>cR97eA!9w)[\#!+-7VZmi3z\'H.R.j":dw^\}MLosptEEqWSpgR1LF@)bMb<|Y}
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: cb 46 b2 33 47 55 34 3f 32 f4 fa 29 b9 34 64 c9 53 74 da d9 ef 41 60 54 3a b5 ae 9b b7 a7 8a f7 48 bd 7f ea 5c 50 b8 54 80 aa 93 ab 4c d6 aa 30 70 8b a9 de af 20 2e 0f 13 42 08 21 84 10 42 de 28 ac ec 9c 71 22 17 b3 5c 22 c2 93 71 72 b7 c5 5a cd 2c 38 b6 e6 d4 75 2d 93 3c 30 96 f1 c5 34 71 15 a7 d3 5e 15 ea e3 09 51 9c a8 44 b3 9d 36 bb 6b bd a7 8a f7 e3 c9 87 89 a9 63 f8 91 63 90 05 b0 8d c3 6c 59 b2 c3 cc c0 25 e0 f8 1c e2 02 e6 62 f2 8e 50 ef 70 b7 e1 29 22 c6 52 05 b9 07 53 80 4d ac 89 cd 1c 9c c6 4d 9a 36 63 be 7c aa fb ea f4 22 db 16 a3 ed b1 6c 7f 0f 58 3c 73 4a 2d 84 59 a8 70 11 25 f2 92 5b 8f e3 cd 66 22 71 84 72 42 03 03 b3 49 2c 4a c9 ba 0d a6 4d 6c 88 6b 01 e2 59 ef 7c 7b 9c 0e 35 17 8d c2 29 11 14 e2 14 d2 9d 72 54 f6 2a 5c cd 49 a3 d2 d4 b7
                                                                                                                                                                                                                                    Data Ascii: F3GU4?2)4dStA`T:H\PTL0p .B!B(q"\"qrZ,8u-<04q^QD6kcclY%bPp)"RSMM6c|"lX<sJ-Yp%[f"qrBI,JMlkY|{5)rT*\I
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: ad 56 bd 46 64 2d da be 47 10 af e0 89 3b f5 22 bd 84 2b bd 95 a5 82 2b 7c 7e 20 c4 88 4d 2c 73 8b fd 18 00 c5 6d 72 99 a5 6b d1 00 54 fc bc 0a d1 43 b2 98 b3 6d e3 28 e3 26 4c 99 31 57 16 ea 3f f3 85 af 96 6f 7e 14 00 00 f0 ab a0 88 c0 5d 7e 06 bc be e5 48 cc 04 6f 98 b7 bc 4b 97 ed ad 69 77 38 eb 03 2a 98 f9 f0 7b a5 99 6b a2 b8 81 c5 43 a0 72 55 fa 8c 19 ef 8b 48 96 38 5f 3e cf a0 0f 19 01 48 23 b5 9a 2a 2c 79 f0 2c 41 d5 77 db 23 c9 5e fb e4 e3 28 52 a2 cc 49 15 aa 54 ab 75 46 bd c6 d2 5c 63 87 52 a7 54 69 d7 eb a6 bb ee 7b e0 65 ff 74 9e 66 39 9f 43 da 1c ab 84 21 4a 9c 24 69 b2 e4 69 d3 a5 cf b8 41 0a ef 79 c0 2b 98 2a ca 6f fb 0a e4 87 e6 8b be 2f f5 fd 60 fe dd 18 ff 70 e6 0f e5 df e6 2c fa b3 78 bb 8e df a1 c3 45 9c 8a 48 d5 85 08 15 2e a2 44 d6
                                                                                                                                                                                                                                    Data Ascii: VFd-G;"++|~ M,smrkTCm(&L1W?o~]~HoKiw8*{kCrUH8_>H#*,y,Aw#^(RITuF\cRTi{etf9C!J$iiAy+*o/`p,xEH.D
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 21 42 22 11 11 41 22 32 58 44 dd 48 55 7e 5c a1 f6 63 47 42 b1 35 e7 38 e2 1c 42 c4 47 24 12 82 47 62 24 62 5b c4 63 7b d0 60 4f 12 e7 10 05 48 28 5e 48 1b c1 e2 c0 8d 40 6d c8 15 6a 1f c6 11 2d 0f f9 9c 12 c7 1c a7 e4 90 c8 8e 14 39 37 58 25 f2 39 88 7c c2 07 27 5a 14 46 88 a2 88 51 1c 23 4a e2 86 8e 5f 5e c2 f2 c3 2a 88 17 36 51 b8 54 c2 c7 8f 10 39 ea 12 45 be b2 be 87 1f 4a 59 cf 58 1b 31 e3 fc 58 fc b0 aa 6a 93 aa 23 93 aa 0f c4 d5 04 d1 e2 d6 14 8c f6 f8 75 44 8f 9e 44 f5 44 88 9b f1 ea 8b 19 03 51 8c 19 34 86 22 1e b7 a2 dc 60 d0 18 8d 4c a3 91 69 22 58 dc fd 11 f9 a6 9b 69 c7 73 22 1e 8f a2 dc 72 08 f1 3c a4 36 42 6a 2b 72 6d 47 ba 9d 28 b6 3b c2 bd f6 dc 6f df 97 bd 3c de 12 f1 f8 12 e5 3e 47 a6 af 43 3c ea 87 df 5a f2 47 cb fe 6a c5 3f fd b9 ff
                                                                                                                                                                                                                                    Data Ascii: !B"A"2XDHU~\cGB58BG$Gb$b[c{`OH(^H@mj-97X%9|'ZFQ#J_^*6QT9EJYX1Xj#uDDDQ4"`Li"Xis"r<6Bj+rmG(;o<>GC<ZGj?
                                                                                                                                                                                                                                    2024-12-10 12:39:30 UTC1369INData Raw: 32 0d 06 ac d9 73 83 47 27 a4 56 a5 49 0e bc 52 75 da db 35 23 28 a7 82 ce 90 0d 07 08 04 0c 22 1a d5 9a a1 10 94 a9 d7 d1 b8 90 7f ea 82 4c 93 11 13 b6 dc 11 31 89 69 d5 68 91 ab 10 55 83 4e e0 5f ee af 2a 81 b2 1e 0a 31 16 e6 63 c5 d9 5b 25 7c 28 dc 73 90 3f 16 5c 4f 09 da 45 f5 56 8b 9a c7 8e a6 7e ff 43 c7 2d 66 74 5b 1d 66 3e f6 6c 5f 78 cc c8 9c f7 6d 0b 7b 55 b0 ee 0c 5f 3d 56 bc 23 96 63 0f 9d f7 28 d0 57 9c 12 63 c5 a9 0c af 38 b5 c9 15 a7 31 b7 e2 b4 96 57 84 ce a6 f9 fd e0 6d e1 a5 f4 ba df db bb 0e 88 1a 21 d8 84 d6 46 3e 47 a5 14 52 7e b9 91 a4 de a4 40 71 4c 2b 4a 10 cd c8 58 8e 17 98 dd 30 b9 b4 f2 c5 fe 77 fe a7 7e fa fe af bf 0d 78 fb 2a f8 bd 16 f9 56 7e 5b ff b5 be bf c1 6f c2 c2 30 7e cf dd f3 b7 ef fe bd 34 3c 61 12 86 b8 bf a3 a6 f8
                                                                                                                                                                                                                                    Data Ascii: 2sG'VIRu5#("L1ihUN_*1c[%|(s?\OEV~C-ft[f>l_xm{U_=V#c(Wc81Wm!F>GR~@qL+JX0w~x*V~[o0~4<a


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    45192.168.2.749885172.217.19.1624437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1713OUTGET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20241205&jk=1514068227346676&bg=!ISKlIm3NAAbFeMsx5Xg7ADQBe5WfOB9119Cj1DcyUMgddx4gDxsWDbiOkBVYSjIHlsTSj-fAWxcPhdA7X-4RGC9yhhQsAgAAAidSAAAABGgBB34ANsJ2BL9gXZ-v3P0G4SKo8D96TE0qrceCXb4NI-pkYZRFm6hO86raecEOw0Qvv6KN-vhhNK4BnJkCh9Z6CuHiy0sA8bZ09YAHwOa17RJA0-N6N8p0MAk3mY2Red2Hu6q6H2IN0YRk5wFaiDuF2mt-KFNQjsIhAcfYx9E2alDbH3eYTa3RCwmkuZc7_Pm-L-XXZuC5VwxgR4gbSXg0xjr5XQkoJefbj4DUaDFT45_HNsNRPXI5pbyXRUN8fJPhF15nJ9B4CnoNnvMzbgoOv9J7db4x8j9smw89EKqxGfUa9iZRl41uaYDB4yEQcl1X-d-ljIqhj3QMNj07etMRhm5Gaq6zI02h-elkEeK3uGGzGS747kPqKVhUFJNj71rAJFwPvicg8NO9UyeyC-vt2ijBXWhCwbijJjz0qDeVjCYSUwDcLEPqgAzozm4gB0F2-lE9eheCBkwG7u_yT5QZLgJrexANolekbAc2NNyNOSX-IbD0gqf-3BLCR5V71dIF9o5d0UKjQoAc2o6NmHmT94-B-kB27abRsy0jmKFSOPMmY-nfStKrmXHeyWR9Tm-f5OBdfgn69UfKYvy3FER9owoNc6Kw_AeVk3KtoXz4gHjvNNnco0vpszCCuFPH3onP78MITZBtQrBXl4wHzCpRqBdkQtZueIPu1lzH-joRT2lqKbPyowRhHd7no_Pm_TejgY4QfUXetH_sJbx42Jbbqh2vTND9ZmcIjipkg9XWH3ZUzXL3VzxAi7Npk4cFTvzo6tujSDjOuLD1nX-extz0Is95hBQPJScCgtFce2Hgsp5pp_D3JpwiEANEt6i1r4TfzNFRi [TRUNCATED]
                                                                                                                                                                                                                                    Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://getgreenshot.org/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC451INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:32 GMT
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    46192.168.2.749891172.67.176.1644437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC910OUTGET /sig.js?rpclid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0&params=iJvJQRYYxVLUTnxY11srwZ9dznCv0UIHp9dE0CV_3LsDI3m0jJAOgF0Zajbw7YWcQ4ILez6nNRnitwUOcInviVtG_OLFkOLnRn-VUms5btfXLhXBuHlrO8q3mAerQSYZgajYp48cDrvdIHPGO_iFQIEvsbdvxV4uvBZheSGcnc__GhKSRPcobOba82MfPdOsR4oQGmORGJsGqC46WEqPBTc5OMtYZQLR9EePwiLSbsF-JdIFUhOBEj2IyPx8PjrqLTd7B3s1G0k2ZB-7puPed9hhC7gBXwqAgGZld14ZmKZJMS8cLVHosdEtAoKGgFNqt10dQkJ1HsYIDH45TLZ10cpaIDDKO5W5SruprYJHADttusuQHCMJ7xDK0Ev5YK701yyqvGvfbwbphCUWhl75HA HTTP/1.1
                                                                                                                                                                                                                                    Host: serve.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1169INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:32 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Content-Length: 9486
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: mid=c8114b55-b6f3-11ef-87aa-6e76a9b69cb0; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC623INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6b 61 34 43 59 38 61 31 34 45 5a 78 77 6c 74 51 4f 51 46 31 64 44 4b 74 6f 57 6d 74 72 30 67 4d 6f 59 6c 6c 35 6e 6d 4c 57 69 64 37 73 70 32 36 4f 67 59 73 6f 73 4c 46 65 71 78 70 25 32 42 36 70 72 52 32 54 48 53 54 41 6d 61 73 79 4e 58 52 35 75 77 70 30 73 76 47 50 78 79 37 57 6c 6b 31 31 63 50 62 7a 25 32 42 70 6c 5a 70 31 34 62 5a 41 30 74 54 4e 38 73 46 59 6a 4b 4d 51 67 33 6d 63 36 4e 44 75 4a 36 31 41 43 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ka4CY8a14EZxwltQOQF1dDKtoWmtr0gMoYll5nmLWid7sp26OgYsosLFeqxp%2B6prR2THSTAmasyNXR5uwp0svGPxy7Wlk11cPbz%2BplZp14bZA0tTN8sFYjKMQg3mc6NDuJ61ACo%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC946INData Raw: 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 28 6d 2c 71 2c 6e 29 3d 3e 71 20 69 6e 20 6d 3f 70 28 6d 2c 71 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 6d 5b 71 5d 3d 6e 2c 68 3d 28 6d 2c 71 2c 6e 29 3d 3e 28 66 28 6d 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 71 3f 71 2b 22 22 3a 71 2c 6e 29 2c 6e 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 28 22 66 6c 5f 22 2b 61 2c 62 29 3a 28 44 7c 7c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 71 2c 31 30
                                                                                                                                                                                                                                    Data Ascii: var p=Object.defineProperty,f=(m,q,n)=>q in m?p(m,q,{enumerable:!0,configurable:!0,writable:!0,value:n}):m[q]=n,h=(m,q,n)=>(f(m,"symbol"!=typeof q?q+"":q,n),n);(function(){function m(a,b){window.sendEvent?window.sendEvent("fl_"+a,b):(D||=setInterval(q,10
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 64 28 45 72 72 6f 72 28 62 3f 3f 60 74 69 6d 65 6f 75 74 20 24 7b 61 7d 60 29 29 7d 2c 61 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4a 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 61 2c 49 28 62 2c 63 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 62 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 61 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 7b 76 61 72 20 64 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0a 61 77 61 69 74 20 61 28 29 3b 64 3d 62 2d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f
                                                                                                                                                                                                                                    Data Ascii: Timeout(()=>{d(Error(b??`timeout ${a}`))},a)})}async function J(a,b,c){return Promise.race([a,I(b,c)])}function K(a){return new Promise(b=>setTimeout(b,a))}async function L(a,b,c){for(let e=0;e<c;e++){var d=performance.now();await a();d=b-(performance.no
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 6e 76 6f 6b 69 6e 67 20 72 65 61 64 79 22 2c 63 29 7d 7d 29 3a 74 68 69 73 2e 72 65 61 64 79 28 29 7d 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 7d 72 65 61 64 79 28 29 7b 7d 72 65 70 6f 72 74 28 61 2c 62 29 7b 6d 28 75 2e 53 69 67 6e 61 6c 2c 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 73 75 63 63 65 73 73 3a 61 2c 66 61 69 6c 3a 62 7d 29 7d 72 65 70 6f 72 74 45 72 72 6f 72 28 61 2c 62 29 7b 6e 28 60 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 5b 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 5d 3a 20 24 7b 61 7d 60 2c 62 29 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 6c 65 74 20 6b 3d 30 3b 63 6f 6e 73 74 20 67 3d 72 3d 3e 7b 74 72 79 7b 62 28 72 29 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 72 65 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: nvoking ready",c)}}):this.ready()}initialize(){}ready(){}report(a,b){m(u.Signal,{name:this.name,success:a,fail:b})}reportError(a,b){n(`${this.name}[${this.config.type}]: ${a}`,b)}addEventListener(a,b,c,d,e){let k=0;const g=r=>{try{b(r)}catch(t){this.repor
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 70 65 6e 64 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 6f 6e 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 74 61 72 67 65 74 3b 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 63 6f 6e 73 74 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 61 2e 63 6c 69 65 6e 74 58 2c 61 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 61 75 74 6f 22 2c 63 26 26 63 21 3d 3d 62 29 61 3d 6e 65 77
                                                                                                                                                                                                                                    Data Ascii: pend(a):b.append(a)}getParentElement(a){return a?document.querySelector(a):document.body}onElementClick(a){const b=a.target;b.style.pointerEvents="none";const c=document.elementFromPoint(a.clientX,a.clientY);if(b.style.pointerEvents="auto",c&&c!==b)a=new
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 6d 6f 75 73 65 44 61 74 61 41 72 72 61 79 22 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3f 3f 32 30 30 3b 74 68 69 73 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3f 3f 32 30 3b 74 68 69 73 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3f 3f 0a 31 30 3b 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75
                                                                                                                                                                                                                                    Data Ascii: on");h(this,"angleResolution");h(this,"mouseDataArray");this.eventsWindow=this.config.eventsWindow??200;this.minTimeDeltaMs=this.config.minTimeDeltaMs??20;this.minDistancePx=this.config.minDistancePx??10;this.velocityResolution=this.config.velocityResolu
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 6b 7c 7c 4d 61 74 68 2e 61 62 73 28 42 2d 6b 29 3e 3d 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 29 26 26 28 62 2e 79 2e 63 6f 75 6e 74 55 6e 69 71 75 65 2b 2b 2c 6b 3d 42 29 3b 63 2e 70 75 73 68 28 41 29 3b 64 2e 70 75 73 68 28 42 29 3b 76 61 72 20 74 3d 47 2c 54 3d 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 2c 43 3b 28 43 3d 76 6f 69 64 20 30 3d 3d 3d 67 29 7c 7c 28 74 3d 4d 61 74 68 2e 61 62 73 28 74 2d 67 29 25 33 36 30 2c 43 3d 4d 61 74 68 2e 6d 69 6e 28 33 36 30 2d 74 2c 74 29 3e 3d 54 29 3b 43 26 26 28 72 2b 2b 2c 67 3d 47 29 7d 74 68 69 73 2e 72 65 70 6f 72 74 53 69 67 6e 61 6c 73 28 61 2c 62 2c 72 29 7d 7d 63 61 6c 63 75 6c 61 74 65 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 78 2d 62 2e 78 2c 64 3d
                                                                                                                                                                                                                                    Data Ascii: k||Math.abs(B-k)>=this.velocityResolution)&&(b.y.countUnique++,k=B);c.push(A);d.push(B);var t=G,T=this.angleResolution,C;(C=void 0===g)||(t=Math.abs(t-g)%360,C=Math.min(360-t,t)>=T);C&&(r++,g=G)}this.reportSignals(a,b,r)}}calculate(a,b){const c=a.x-b.x,d=
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 22 30 49 6e 49 78 4d 66 48 7a 73 6a 66 78 4e 6e 59 69 5a 48 51 69 63 62 47 69 5a 48 51 69 63 72 49 33 38 4c 64 7a 6f 6d 52 33 39 6e 65 7a 6f 65 4a 78 73 72 54 2b 63 37 62 78 4e 6e 66 69 5a 47 65 68 34 6e 66 30 74 76 4f 69 5a 47 4a 78 73 54 65 32 4d 36 4a 31 6f 65 4a 78 73 54 65 32 4d 36 4a 6b 64 43 4a 79 73 6a 66 77 74 33 4f 69 5a 48 66 32 64 37 4f 68 34 6e 4f 33 63 37 46 33 2f 76 4b 32 63 72 47 32 49 6d 52 30 49 6e 49 78 38 4c 49 77 49 6d 52 30 49 6e 49 30 34 6d 52 69 63 36 46 79 4d 66 43 7a 73 58 66 38 34 6d 48 69 63 6a 53 69 5a 47 4a 7a 6f 58 49 78 38 4c 4f 78 64 2f 79 69 59 65 4a 77 73 2b 4a 6b 59 6e 4f 68 64 2f 4b 32 63 7a 4f 33 34 58 43 7a 34 76 58 31 34 76 65 78 63 2f 4f 7a 63 4c 46 7a 73 2b 4a 68 34 6e 43 32 50 2f 5a 33 74 6a 66 7a 73 2b 4a 6b 59
                                                                                                                                                                                                                                    Data Ascii: "0InIxMfHzsjfxNnYiZHQicbGiZHQicrI38LdzomR39nezoeJxsrT+c7bxNnfiZGeh4nf0tvOiZGJxsTe2M6J1oeJxsTe2M6JkdCJysjfwt3OiZHf2d7Oh4nO3c7F3/vK2crG2ImR0InIx8LIwImR0InI04mRic6FyMfCzsXf84mHicjSiZGJzoXIx8LOxd/yiYeJws+JkYnOhd/K2czO34XCz4vX14vexc/OzcLFzs+Jh4nC2P/Z3tjfzs+JkY
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC326INData Raw: 69 63 37 64 7a 73 58 66 2b 38 72 5a 79 73 62 59 69 5a 48 51 69 63 66 45 79 73 2b 4a 6b 64 43 4a 33 4d 2b 4a 6b 59 6e 46 79 74 33 43 7a 4d 72 66 78 4e 6d 46 33 4d 37 4a 7a 39 6e 43 33 63 37 5a 69 39 66 58 69 39 37 46 7a 38 37 4e 77 73 58 4f 7a 34 6e 57 31 6f 65 4a 33 39 4c 62 7a 6f 6d 52 69 64 6a 66 79 74 2f 43 79 49 6e 57 31 6f 65 4a 33 63 37 5a 32 4d 4c 45 78 59 6d 52 6d 74 59 3d 22 3b 61 3d 28 62 26 26 28 63 3d 0a 48 28 63 2c 61 29 29 2c 45 28 63 2c 53 2c 21 62 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 64 2c 65 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 2e 63 6f 6c 6c 65 63 74 6f 72 73 29 29 74 72 79 7b 65 2e 61 63 74 69 76 65 26 26 4e 28 64 2c 65 29 7d 63 61 74 63 68 28 6b 29 7b 6e 28 60 66 61 69 6c 65 64 20 63 72 65 61 74 69 6e 67 20
                                                                                                                                                                                                                                    Data Ascii: ic7dzsXf+8rZysbYiZHQicfEys+JkdCJ3M+JkYnFyt3CzMrfxNmF3M7Jz9nC3c7Zi9fXi97Fz87NwsXOz4nW1oeJ39LbzomRidjfyt/CyInW1oeJ3c7Z2MLExYmRmtY=";a=(b&&(c=H(c,a)),E(c,S,!b));for(const [d,e]of Object.entries(a.collectors))try{e.active&&N(d,e)}catch(k){n(`failed creating


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    47192.168.2.749893172.67.176.1644437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC910OUTGET /sig.js?rpclid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb&params=d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNsTw1TZ38uAZMMxdghlTHgQ7XV2HI5z5m6wpEft1-7ylyfHNUsREaUBYkXQWjjeZ9TQvVLVfnHPdiFsGvDe8f43mDFj1aljNHC6pCtIdxHZNXOQMq91mnpF2Qdumxe1UAyLrAM1NyrIdgxghUVnvvl4bnFnQB1JUiriZniGxbgyNPMVQQqwnAll_TqRxt2waHm3eqKrWf2bZOyyprVsi3leKtsDtFJiFwyX4TXoDhPoElK9AWjprOnaA6zirFVrqWNxpsA7bIB1xBKDSaeu67Fw HTTP/1.1
                                                                                                                                                                                                                                    Host: serve.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1169INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:32 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Content-Length: 9485
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Set-Cookie: mid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC623INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 30 76 25 32 42 52 4d 61 57 4f 73 32 68 6b 47 34 31 44 75 75 73 7a 7a 57 70 48 58 76 6c 74 62 79 56 58 65 62 31 64 44 53 63 4a 44 47 70 67 66 77 34 76 61 57 57 71 62 58 6b 32 42 76 72 33 76 4c 43 30 5a 36 31 7a 76 54 56 66 69 6c 6b 25 32 42 41 39 67 55 45 47 6a 49 31 57 39 58 55 58 6b 58 55 52 6b 36 56 74 41 5a 74 50 71 76 62 70 64 70 50 59 31 31 6a 67 37 6f 51 34 58 61 73 6d 73 61 4d 5a 70 70 47 34 31 38 34 32 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0v%2BRMaWOs2hkG41DuuszzWpHXvltbyVXeb1dDScJDGpgfw4vaWWqbXk2Bvr3vLC0Z61zvTVfilk%2BA9gUEGjI1W9XUXkXURk6VtAZtPqvbpdpPY11jg7oQ4XasmsaMZppG418428%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC946INData Raw: 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 66 3d 28 6d 2c 71 2c 6e 29 3d 3e 71 20 69 6e 20 6d 3f 70 28 6d 2c 71 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 6d 5b 71 5d 3d 6e 2c 68 3d 28 6d 2c 71 2c 6e 29 3d 3e 28 66 28 6d 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 71 3f 71 2b 22 22 3a 71 2c 6e 29 2c 6e 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 73 65 6e 64 45 76 65 6e 74 28 22 66 6c 5f 22 2b 61 2c 62 29 3a 28 44 7c 7c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 71 2c 31 30
                                                                                                                                                                                                                                    Data Ascii: var p=Object.defineProperty,f=(m,q,n)=>q in m?p(m,q,{enumerable:!0,configurable:!0,writable:!0,value:n}):m[q]=n,h=(m,q,n)=>(f(m,"symbol"!=typeof q?q+"":q,n),n);(function(){function m(a,b){window.sendEvent?window.sendEvent("fl_"+a,b):(D||=setInterval(q,10
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 64 28 45 72 72 6f 72 28 62 3f 3f 60 74 69 6d 65 6f 75 74 20 24 7b 61 7d 60 29 29 7d 2c 61 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4a 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 61 2c 49 28 62 2c 63 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 62 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 61 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 2c 63 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 7b 76 61 72 20 64 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0a 61 77 61 69 74 20 61 28 29 3b 64 3d 62 2d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f
                                                                                                                                                                                                                                    Data Ascii: Timeout(()=>{d(Error(b??`timeout ${a}`))},a)})}async function J(a,b,c){return Promise.race([a,I(b,c)])}function K(a){return new Promise(b=>setTimeout(b,a))}async function L(a,b,c){for(let e=0;e<c;e++){var d=performance.now();await a();d=b-(performance.no
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 6e 76 6f 6b 69 6e 67 20 72 65 61 64 79 22 2c 63 29 7d 7d 29 3a 74 68 69 73 2e 72 65 61 64 79 28 29 7d 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 7d 72 65 61 64 79 28 29 7b 7d 72 65 70 6f 72 74 28 61 2c 62 29 7b 6d 28 75 2e 53 69 67 6e 61 6c 2c 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 73 75 63 63 65 73 73 3a 61 2c 66 61 69 6c 3a 62 7d 29 7d 72 65 70 6f 72 74 45 72 72 6f 72 28 61 2c 62 29 7b 6e 28 60 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 5b 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 5d 3a 20 24 7b 61 7d 60 2c 62 29 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 6c 65 74 20 6b 3d 30 3b 63 6f 6e 73 74 20 67 3d 72 3d 3e 7b 74 72 79 7b 62 28 72 29 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 72 65 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: nvoking ready",c)}}):this.ready()}initialize(){}ready(){}report(a,b){m(u.Signal,{name:this.name,success:a,fail:b})}reportError(a,b){n(`${this.name}[${this.config.type}]: ${a}`,b)}addEventListener(a,b,c,d,e){let k=0;const g=r=>{try{b(r)}catch(t){this.repor
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 70 65 6e 64 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 6f 6e 45 6c 65 6d 65 6e 74 43 6c 69 63 6b 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 74 61 72 67 65 74 3b 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 63 6f 6e 73 74 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 46 72 6f 6d 50 6f 69 6e 74 28 61 2e 63 6c 69 65 6e 74 58 2c 61 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 62 2e 73 74 79 6c 65 2e 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 22 61 75 74 6f 22 2c 63 26 26 63 21 3d 3d 62 29 61 3d 6e 65 77
                                                                                                                                                                                                                                    Data Ascii: pend(a):b.append(a)}getParentElement(a){return a?document.querySelector(a):document.body}onElementClick(a){const b=a.target;b.style.pointerEvents="none";const c=document.elementFromPoint(a.clientX,a.clientY);if(b.style.pointerEvents="auto",c&&c!==b)a=new
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 22 29 3b 68 28 74 68 69 73 2c 22 6d 6f 75 73 65 44 61 74 61 41 72 72 61 79 22 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 76 65 6e 74 73 57 69 6e 64 6f 77 3f 3f 32 30 30 3b 74 68 69 73 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 44 65 6c 74 61 4d 73 3f 3f 32 30 3b 74 68 69 73 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 69 73 74 61 6e 63 65 50 78 3f 3f 0a 31 30 3b 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75
                                                                                                                                                                                                                                    Data Ascii: on");h(this,"angleResolution");h(this,"mouseDataArray");this.eventsWindow=this.config.eventsWindow??200;this.minTimeDeltaMs=this.config.minTimeDeltaMs??20;this.minDistancePx=this.config.minDistancePx??10;this.velocityResolution=this.config.velocityResolu
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 6b 7c 7c 4d 61 74 68 2e 61 62 73 28 42 2d 6b 29 3e 3d 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 52 65 73 6f 6c 75 74 69 6f 6e 29 26 26 28 62 2e 79 2e 63 6f 75 6e 74 55 6e 69 71 75 65 2b 2b 2c 6b 3d 42 29 3b 63 2e 70 75 73 68 28 41 29 3b 64 2e 70 75 73 68 28 42 29 3b 76 61 72 20 74 3d 47 2c 54 3d 74 68 69 73 2e 61 6e 67 6c 65 52 65 73 6f 6c 75 74 69 6f 6e 2c 43 3b 28 43 3d 76 6f 69 64 20 30 3d 3d 3d 67 29 7c 7c 28 74 3d 4d 61 74 68 2e 61 62 73 28 74 2d 67 29 25 33 36 30 2c 43 3d 4d 61 74 68 2e 6d 69 6e 28 33 36 30 2d 74 2c 74 29 3e 3d 54 29 3b 43 26 26 28 72 2b 2b 2c 67 3d 47 29 7d 74 68 69 73 2e 72 65 70 6f 72 74 53 69 67 6e 61 6c 73 28 61 2c 62 2c 72 29 7d 7d 63 61 6c 63 75 6c 61 74 65 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 78 2d 62 2e 78 2c 64 3d
                                                                                                                                                                                                                                    Data Ascii: k||Math.abs(B-k)>=this.velocityResolution)&&(b.y.countUnique++,k=B);c.push(A);d.push(B);var t=G,T=this.angleResolution,C;(C=void 0===g)||(t=Math.abs(t-g)%360,C=Math.min(360-t,t)>=T);C&&(r++,g=G)}this.reportSignals(a,b,r)}}calculate(a,b){const c=a.x-b.x,d=
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC1369INData Raw: 6c 4d 32 4d 67 49 4f 44 69 6f 79 62 67 4a 32 63 7a 64 57 55 7a 59 4b 43 7a 64 57 55 7a 59 36 4d 6d 34 61 5a 69 73 33 56 6d 35 32 61 69 73 50 4e 67 6f 36 58 76 59 71 66 67 4a 32 62 7a 64 58 61 77 38 32 62 6c 70 2b 4b 7a 64 58 4e 67 6f 43 61 6e 49 72 4e 6b 73 50 4e 67 6f 43 61 6e 49 72 4e 31 5a 54 4e 6a 6f 79 62 68 70 6d 4b 7a 64 57 62 6e 5a 71 4b 77 38 32 4b 6d 59 71 42 6d 37 2b 4f 6e 59 36 43 6e 4d 33 56 6c 4d 32 4d 67 34 61 4d 68 4d 33 56 6c 4d 32 4d 6c 38 33 56 7a 59 72 42 6a 49 4f 47 69 6f 47 62 74 38 33 44 7a 59 79 57 7a 64 58 4e 69 73 47 4d 67 34 61 4b 67 5a 75 32 7a 63 50 4e 68 6f 76 4e 31 63 32 4b 77 5a 75 4f 6e 59 69 4b 6d 38 47 47 69 38 2b 54 6b 38 2b 61 67 59 75 4b 69 59 61 42 69 6f 76 4e 77 38 32 47 6e 4c 75 64 6d 70 79 62 69 6f 76 4e 31 63 32
                                                                                                                                                                                                                                    Data Ascii: lM2MgIODioybgJ2czdWUzYKCzdWUzY6Mm4aZis3Vm52aisPNgo6XvYqfgJ2bzdXaw82blp+KzdXNgoCanIrNksPNgoCanIrN1ZTNjoybhpmKzdWbnZqKw82KmYqBm7+OnY6CnM3VlM2Mg4aMhM3VlM2Ml83VzYrBjIOGioGbt83DzYyWzdXNisGMg4aKgZu2zcPNhovN1c2KwZuOnYiKm8GGi8+Tk8+agYuKiYaBiovNw82GnLudmpybiovN1c2
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC325INData Raw: 59 71 5a 69 6f 47 62 76 34 36 64 6a 6f 4b 63 7a 64 57 55 7a 59 4f 41 6a 6f 76 4e 31 5a 54 4e 6d 49 76 4e 31 63 32 42 6a 70 6d 47 69 49 36 62 67 4a 33 42 6d 49 71 4e 69 35 32 47 6d 59 71 64 7a 35 4f 54 7a 35 71 42 69 34 71 4a 68 6f 47 4b 69 38 32 53 6b 73 50 4e 6d 35 61 66 69 73 33 56 7a 5a 79 62 6a 70 75 47 6a 4d 32 53 6b 73 50 4e 6d 59 71 64 6e 49 61 41 67 63 33 56 33 70 49 3d 22 3b 61 3d 28 62 26 26 28 63 3d 0a 48 28 63 2c 61 29 29 2c 45 28 63 2c 53 2c 21 62 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 64 2c 65 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 2e 63 6f 6c 6c 65 63 74 6f 72 73 29 29 74 72 79 7b 65 2e 61 63 74 69 76 65 26 26 4e 28 64 2c 65 29 7d 63 61 74 63 68 28 6b 29 7b 6e 28 60 66 61 69 6c 65 64 20 63 72 65 61 74 69 6e 67 20 24
                                                                                                                                                                                                                                    Data Ascii: YqZioGbv46djoKczdWUzYOAjovN1ZTNmIvN1c2BjpmGiI6bgJ3BmIqNi52GmYqdz5OTz5qBi4qJhoGKi82SksPNm5afis3VzZybjpuGjM2SksPNmYqdnIaAgc3V3pI=";a=(b&&(c=H(c,a)),E(c,S,!b));for(const [d,e]of Object.entries(a.collectors))try{e.active&&N(d,e)}catch(k){n(`failed creating $


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    48192.168.2.749894104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC740OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 4813
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:32 UTC4813OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 33 37 31 66 39 2d 62 36 66 33 2d 31 31 65 66 2d 61 66 38 32 2d 65 32 36 31 39 39 61 61 39 32 34 61 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 63 61 72 6d 61 78 5f 6e 67 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 70 48 52 36 66 36 31 32 36 79 4b 39 64 56 44 52 7a 4b 64 62 56 2d 44 63 50 4c 69 6c 56 69 57 54 41 30 33 53 37 6a 62 54 55 69 68 4c 7a 7a 57 4c 71 68 58 46 75 48 57 66 41 30 63 72 41 59 74 6e 61 42 4f 66 41 34 61 68 49 53 7a 79 74 73 76 6d 63 54 54 66 4d 75 32 68 76 7a 39 51 6e 30 42 47 58 37 78 64 7a 57 56 45 45 53 6e 67 56 38 4f 30 4f 36 67 5a 55 30 55 7a 4a 66 2d 61 30 67 5f 33 57 49 73 6a 6b 64 41 54 39 4f 58 42 47 6f
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c81371f9-b6f3-11ef-af82-e26199aa924a","d":"getgreenshot.org","cr":"carmax_ng","gid":"","im":"pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGo
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1315INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:33 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6M7tpYVXCbIyKEd9fT6mdnstb3672LLu%2F3gJFnoaap%2F4Ci%2FYk4NO5iHnD5Di2GZwp4Uw%2FrKYtz5bI28pKMwA3gbgMOb%2FSjgKySuGR7Roo7hWgWx99ulcUEMRe8k5blY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC334INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 36 30 30 38 34 34 34 33 62 38 2d 45 57 52 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 39 36 26 6d 69 6e 5f 72 74 74 3d 31 36 39 31 26 72 74 74 5f 76 61 72 3d 36 34 35 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 31 31 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 34 26 72 65 63 76 5f 62 79 74 65 73 3d 36 31 35 33 26 64 65 6c
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c60084443b8-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1696&min_rtt=1691&rtt_var=645&sent=7&recv=11&lost=0&retrans=0&sent_bytes=2824&recv_bytes=6153&del


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    49192.168.2.749896104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC727OUTGET /ext/download-icon_1697445891.svg+xml HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC7TIrO8xL72q6vtpG8XeENWRMmzrmbsuCRF_-90yXmYpomvszhpGPflNPxWhbC5xkuQXAidDAc
                                                                                                                                                                                                                                    x-goog-generation: 1697445890645515
                                                                                                                                                                                                                                    x-goog-metageneration: 3
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 469
                                                                                                                                                                                                                                    x-goog-hash: crc32c=+dJKLA==
                                                                                                                                                                                                                                    x-goog-hash: md5=aXSu6a+EFDtKxcc58XB8lQ==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:52:06 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Last-Modified: Mon, 16 Oct 2023 08:44:50 GMT
                                                                                                                                                                                                                                    ETag: "6974aee9af84143b4ac5c739f1707c95"
                                                                                                                                                                                                                                    Age: 2847
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LmEvf8zIHz5m6QXwjFWxnQPJ2czcVv6vgrwzRmBo40p2Hi%2BKhWigS8w71fB1FgtOlBUXQ9xVX%2BknYr0c02K0j78YHKiMc7Nf2i50yTOJc6mh1dMipA4yGXFMnux7frD7swRd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c615eba726e-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 33 37 26 6d 69 6e 5f 72 74 74 3d 32 30 33 31 26 72 74 74 5f 76 61 72 3d 37 37 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 33 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 33 30 35 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 30 31 31 35 31 26 63 77 6e 64 3d 32 32 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 33 37 38 34 35 62 31 32 34 31 31 36 39 34 66 65 26 74 73 3d 34 35 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=2031&rtt_var=775&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2339&recv_bytes=1305&delivery_rate=1401151&cwnd=224&unsent_bytes=0&cid=37845b12411694fe&ts=457&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC469INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 33 2e 32 36 33 32 4c 31 20 31 36 2e 39 36 39 31 43 31 20 31 37 2e 35 33 30 37 20 31 2e 32 32 31 32 35 20 31 38 2e 30 36 39 33 20 31 2e 36 31 35 30 38 20 31 38 2e 34 36 36 35 43 32 2e 30 30 38 39 20 31 38 2e 38 36 33 36 20 32 2e 35 34 33 30 35 20 31 39 2e 30 38 36 37 20 33 2e 31 20 31 39 2e 30 38 36 37 48 31 35 2e 37 43 31 36 2e 32 35 37 20 31 39 2e 30 38 36 37 20 31 36 2e 37 39 31 31 20 31 38 2e 38 36 33 36 20 31 37 2e 31 38 34 39 20
                                                                                                                                                                                                                                    Data Ascii: <svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    50192.168.2.74989734.8.97.1274437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC2951OUTGET /rtimp?sid=c81371f9-b6f3-11ef-af82-e26199aa924a&d=getgreenshot.org&cr=carmax_ng&gid=&im=pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGoIYYVRvQj6CV46Wppcyzx09v42oKPDYu2s42-un_LmvIzD1TwwYLqcJENlsOQz8uCDCadRpOR8aB9YV8BzS0R9_HeZaFNAVZZvtSnwiF1XYiWX6CsESH9ncf8VwAPq_CCNhljDhpm5y0oSrJAxRAt6p_o7OVYK6RWNO74aNnTtaGnO0leLo&p=Z1g2egAAb00JHUgeAA9H_H6qw2u5BGnAjTxAng&r=1824723530&a=ipv4&ow=1050&oh=964&iw=160&ih=600&tzof=300&tz=America%2FNew_York&pxr=1&cts=1733838048.462&cto=5169&edx=8&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fus_privacy%3D1---%26client%3Dca-pub-8484846442376136%26output%3Dhtml%26h%3D600%26slotname%3D7992105487%26adk%3D2585668214%26adf%3D2175242420%26pi%3Dt.ma~as.7992105487%26w%3D160%26abgtt%3D9%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1723972423%26rafmt%3D1%26format%3D160x600%26url%3Dhttps%253A%252F%252Fgetgreenshot.org%252Fthank-you%252F%253Flanguage%253Den%2526version%253D1.2.10.6%26fwr%3D0%26r [TRUNCATED]
                                                                                                                                                                                                                                    Host: g4.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1056INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:33 GMT
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    51192.168.2.749898104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC487OUTGET /ng-assets/creative/assets/index-3059519d.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:33 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1733401965415498
                                                                                                                                                                                                                                    x-goog-metageneration: 2
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 141503
                                                                                                                                                                                                                                    Content-Language: en
                                                                                                                                                                                                                                    x-goog-hash: crc32c=WdDJyw==
                                                                                                                                                                                                                                    x-goog-hash: md5=rnz+aRjDeJZKDkA+JiM9Rw==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC4F5HtHhUM15x30dJ2OBcQUITfCqHs-G0jjSNe0aTjPPc2yDrgHKnapdmb8ymYdn9W_LS-BwyoU4A
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:47:47 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 12:32:45 GMT
                                                                                                                                                                                                                                    ETag: W/"ae7cfe6918c378964a0e403e26233d47"
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 1174
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IUwO6%2FtJQ1KsgUdyHnn3TIQBp2n%2BIjFDYSLqcd6%2BSwgA9gdJdkRYC%2FUNP1mUWZbOAaf8t2mcGvaQkrb82vCTQHv795%2Bv2P5Iez69G%2BtsDWJRAsPwNNhCHvdtZU8ARnFADeG0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c62edfa5e6e-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 31 35 30 26 6d 69 6e 5f 72 74 74 3d 32 31 34 38 26 72 74 74 5f 76 61 72 3d 38 31 30 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 36 35 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 33 34 38 31 30 37 26 63 77 6e 64 3d 32 33 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 31 31 62 66 66 34 63 38 31 64 38 62 36 36 35 34 26 74 73 3d 34 35 34 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2150&min_rtt=2148&rtt_var=810&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2341&recv_bytes=1065&delivery_rate=1348107&cwnd=235&unsent_bytes=0&cid=11bff4c81d8b6654&ts=454&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1217INData Raw: 37 61 38 37 0d 0a 76 61 72 20 6f 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 73 69 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 6f 69 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 50 3d 28 65 2c 74 2c 6e 29 3d 3e 28 73 69 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 78 68 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 28 29 2e
                                                                                                                                                                                                                                    Data Ascii: 7a87var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 6e 20 4c 74 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 73 2c 69 3d 7b 7d 3b 66 6f 72 28 73 20 69 6e 20 74 29 73 3d 3d 22 6b 65 79 22 3f 72 3d 74 5b 73 5d 3a 73 3d 3d 22 72 65 66 22 3f 6f 3d 74 5b 73 5d 3a 69 5b 73 5d 3d 74 5b 73 5d 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 28 69 2e 63 68 69 6c 64 72 65 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 5f 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3a 6e 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 73 20 69 6e 20 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 69 5b 73 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 5b 73 5d 3d 65 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                    Data Ascii: n Lt(e,t,n){var r,o,s,i={};for(s in t)s=="key"?r=t[s]:s=="ref"?o=t[s]:i[s]=t[s];if(arguments.length>2&&(i.children=arguments.length>3?_n.call(arguments,2):n),typeof e=="function"&&e.defaultProps!=null)for(s in e.defaultProps)i[s]===void 0&&(i[s]=e.default
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 76 2c 72 2e 5f 5f 2e 5f 5f 6b 5b 72 2e 5f 5f 69 5d 3d 72 2c 7a 6f 28 69 2c 72 2c 6c 29 2c 72 2e 5f 5f 65 21 3d 73 26 26 48 6f 28 72 29 29 2c 69 74 2e 6c 65 6e 67 74 68 3e 74 26 26 69 74 2e 73 6f 72 74 28 4e 6e 29 29 3b 65 6e 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 6c 2c 75 2c 61 2c 66 29 7b 76 61 72 20 63 2c 79 2c 68 2c 62 2c 41 2c 53 3d 72 26 26 72 2e 5f 5f 6b 7c 7c 55 6f 2c 6b 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 2e 5f 5f 64 3d 75 2c 63 69 28 6e 2c 74 2c 53 29 2c 75 3d 6e 2e 5f 5f 64 2c 63 3d 30 3b 63 3c 6b 3b 63 2b 2b 29 28 68 3d 6e 2e 5f 5f 6b 5b 63 5d 29 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 68 21 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 74 79 70 65 6f 66 20 68 21 3d 22 66 75 6e 63
                                                                                                                                                                                                                                    Data Ascii: v,r.__.__k[r.__i]=r,zo(i,r,l),r.__e!=s&&Ho(r)),it.length>t&&it.sort(Nn));en.__r=0}function Fo(e,t,n,r,o,s,i,l,u,a,f){var c,y,h,b,A,S=r&&r.__k||Uo,k=t.length;for(n.__d=u,ci(n,t,S),u=n.__d,c=0;c<k;c++)(h=n.__k[c])!=null&&typeof h!="boolean"&&typeof h!="func
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 5d 3d 6e 75 6c 6c 2c 66 2d 2d 29 3b 69 66 28 66 29 66 6f 72 28 72 3d 30 3b 72 3c 61 3b 72 2b 2b 29 28 73 3d 6e 5b 72 5d 29 21 3d 6e 75 6c 6c 26 26 21 28 31 33 31 30 37 32 26 73 2e 5f 5f 75 29 26 26 28 73 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 61 74 28 73 29 29 2c 44 6e 28 73 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 57 6f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 69 66 28 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 66 6f 72 28 72 3d 65 2e 5f 5f 6b 2c 6f 3d 30 3b 72 26 26 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 5b 6f 5d 26 26 28 72 5b 6f 5d 2e 5f 5f 3d 65 2c 74 3d 57 6f 28 72 5b 6f 5d 2c 74 2c 6e 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 5f 5f 65 21 3d 74 26 26 28 6e 2e 69 6e 73 65 72
                                                                                                                                                                                                                                    Data Ascii: ]=null,f--);if(f)for(r=0;r<a;r++)(s=n[r])!=null&&!(131072&s.__u)&&(s.__e==e.__d&&(e.__d=at(s)),Dn(s,s))}function Wo(e,t,n){var r,o;if(typeof e.type=="function"){for(r=e.__k,o=0;r&&o<r.length;o++)r[o]&&(r[o].__=e,t=Wo(r[o],t,n));return t}e.__e!=t&&(n.inser
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 6e 2e 75 3d 63 72 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 29 3a 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 73 3f 6a 6e 3a 4d 6e 2c 73 29 3b 65 6c 73 65 7b 69 66 28 6f 3d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 29 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 78 6c 69 6e 6b 28 48 7c 3a 68 29 2f 2c 22 68 22 29 2e 72 65 70 6c 61 63 65 28 2f 73 4e 61 6d 65 24 2f 2c 22 73 22 29 3b 65 6c 73 65 20 69 66 28 74 21 3d 22 77 69 64 74 68 22 26 26 74 21 3d 22 68 65 69 67 68 74 22 26 26 74 21 3d 22 68 72 65 66 22 26 26 74 21 3d 22 6c 69 73 74 22 26 26 74 21 3d 22 66 6f 72 6d 22 26 26 74 21 3d 22 74 61 62 49 6e 64 65 78 22 26 26 74 21 3d 22 64 6f
                                                                                                                                                                                                                                    Data Ascii: n.u=cr,e.addEventListener(t,s?jn:Mn,s)):e.removeEventListener(t,s?jn:Mn,s);else{if(o=="http://www.w3.org/2000/svg")t=t.replace(/xlink(H|:h)/,"h").replace(/sName$/,"s");else if(t!="width"&&t!="height"&&t!="href"&&t!="list"&&t!="form"&&t!="tabIndex"&&t!="do
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 21 3d 6e 75 6c 6c 26 26 63 2e 5f 5f 68 2e 70 75 73 68 28 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 3b 65 6c 73 65 7b 69 66 28 4b 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 3d 6e 75 6c 6c 26 26 6b 21 3d 3d 68 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 21 3d 6e 75 6c 6c 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 6b 2c 59 29 2c 21 63 2e 5f 5f 65 26 26 28 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 21 3d 6e 75 6c 6c 26 26 63 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 28 6b 2c 63 2e 5f 5f 73 2c 59 29 3d 3d 3d 21 31 7c 7c 74
                                                                                                                                                                                                                                    Data Ascii: omponentDidMount!=null&&c.__h.push(c.componentDidMount);else{if(K.getDerivedStateFromProps==null&&k!==h&&c.componentWillReceiveProps!=null&&c.componentWillReceiveProps(k,Y),!c.__e&&(c.shouldComponentUpdate!=null&&c.shouldComponentUpdate(k,c.__s,Y)===!1||t
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 29 7d 65 6c 73 65 20 73 3d 3d 6e 75 6c 6c 26 26 74 2e 5f 5f 76 3d 3d 3d 6e 2e 5f 5f 76 3f 28 74 2e 5f 5f 6b 3d 6e 2e 5f 5f 6b 2c 74 2e 5f 5f 65 3d 6e 2e 5f 5f 65 29 3a 74 2e 5f 5f 65 3d 61 69 28 6e 2e 5f 5f 65 2c 74 2c 6e 2c 72 2c 6f 2c 73 2c 69 2c 75 2c 61 29 3b 28 66 3d 44 2e 64 69 66 66 65 64 29 26 26 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 6f 28 65 2c 74 2c 6e 29 7b 74 2e 5f 5f 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 61 72 28 6e 5b 72 5d 2c 6e 5b 2b 2b 72 5d 2c 6e 5b 2b 2b 72 5d 29 3b 44 2e 5f 5f 63 26 26 44 2e 5f 5f 63 28 74 2c 65 29 2c 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 65 3d 6f 2e 5f 5f 68 2c 6f 2e 5f 5f 68 3d 5b 5d 2c 65 2e 73 6f 6d 65 28 66
                                                                                                                                                                                                                                    Data Ascii: )}else s==null&&t.__v===n.__v?(t.__k=n.__k,t.__e=n.__e):t.__e=ai(n.__e,t,n,r,o,s,i,u,a);(f=D.diffed)&&f(t)}function zo(e,t,n){t.__d=void 0;for(var r=0;r<n.length;r++)ar(n[r],n[++r],n[++r]);D.__c&&D.__c(t,e),e.some(function(o){try{e=o.__h,o.__h=[],e.some(f
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 5f 5f 68 74 6d 6c 29 2c 74 2e 5f 5f 6b 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 63 26 26 28 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 29 2c 46 6f 28 65 2c 68 6e 28 79 29 3f 79 3a 5b 79 5d 2c 74 2c 6e 2c 72 2c 52 3d 3d 3d 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 6f 2c 73 2c 69 2c 73 3f 73 5b 30 5d 3a 6e 2e 5f 5f 6b 26 26 61 74 28 6e 2c 30 29 2c 6c 2c 75 29 2c 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 61 3d 73 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 73 5b 61 5d 21 3d 6e 75 6c 6c 26 26 42 6f 28 73 5b 61 5d 29 3b 6c 7c 7c 28 61 3d 22 76 61 6c 75 65 22 2c 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 62 21 3d 3d 65 5b 61 5d 7c 7c 52 3d 3d 3d 22 70 72 6f 67 72 65 73 73 22 26 26 21
                                                                                                                                                                                                                                    Data Ascii: __html),t.__k=[];else if(c&&(e.innerHTML=""),Fo(e,hn(y)?y:[y],t,n,r,R==="foreignObject"?"http://www.w3.org/1999/xhtml":o,s,i,s?s[0]:n.__k&&at(n,0),l,u),s!=null)for(a=s.length;a--;)s[a]!=null&&Bo(s[a]);l||(a="value",b!==void 0&&(b!==e[a]||R==="progress"&&!
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1369INData Raw: 5f 64 29 2c 69 29 72 65 74 75 72 6e 20 6f 2e 5f 5f 45 3d 6f 7d 63 61 74 63 68 28 6c 29 7b 65 3d 6c 7d 74 68 72 6f 77 20 65 7d 7d 2c 44 6f 3d 30 2c 71 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6e 3d 74 68 69 73 2e 5f 5f 73 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 73 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 3f 74 68 69 73 2e 5f 5f 73 3a 74 68 69 73 2e 5f 5f 73 3d 6e 74 28 7b 7d 2c 74 68 69 73 2e 73 74 61 74 65 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 3d 65 28 6e 74 28 7b 7d 2c 6e 29 2c 74 68 69 73 2e 70 72 6f 70 73 29 29 2c 65 26 26 6e 74 28 6e 2c 65 29 2c 65 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 5f 76 26 26 28 74 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                    Data Ascii: _d),i)return o.__E=o}catch(l){e=l}throw e}},Do=0,qe.prototype.setState=function(e,t){var n;n=this.__s!=null&&this.__s!==this.state?this.__s:this.__s=nt({},this.state),typeof e=="function"&&(e=e(nt({},n),this.props)),e&&nt(n,e),e!=null&&this.__v&&(t&&this.


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    52192.168.2.749900104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1968
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC1968OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 32 66 38 66 62 2d 62 36 66 33 2d 31 31 65 66 2d 62 35 63 65 2d 34 61 38 34 30 34 31 37 62 64 64 62 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 65 78 74 5f 64 6f 77 6e 6c 6f 61 64 5f 67 68 73 74 5f 69 6e 73 73 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 64 35 42 33 36 50 54 44 36 47 66 73 45 4e 2d 65 37 66 78 4a 61 4e 63 44 4d 55 53 4b 69 35 50 37 30 4b 73 44 70 78 46 41 6d 61 78 41 73 4d 38 4b 44 71 4f 46 71 75 36 62 32 6d 70 48 36 6c 58 41 6f 61 72 5a 35 59 61 31 4e 56 78 63 39 4c 4c 39 4a 46 36 71 73 63 32 41 61 78 59 35 33 30 4c 79 43 74 55 65 69 53 2d 34 66 57 72 56 30 50 4a 41 62 49 44 62 78 4a 54 6c 59 36 4b 36 31 33 6a 4e 73
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c812f8fb-b6f3-11ef-b5ce-4a840417bddb","d":"getgreenshot.org","cr":"ext_download_ghst_inss","gid":"","im":"d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNs
                                                                                                                                                                                                                                    2024-12-10 12:39:34 UTC1320INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:33 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X6gxfgJcCfYzJc8V924XLWdaYxxbsdERs9qcxFaPY3ZJul4hPD%2F%2B2mGkbfzSl0XSDYkwrHG8NbhpR5wY%2FeQ5699toXzLW5GFT6ZjjjM8lWmhIhZ5K7fA%2BnqJSbB0BgjgQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:34 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 36 33 38 61 61 31 34 32 35 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 34 38 26 6d 69 6e 5f 72 74 74 3d 31 35 34 34 26 72 74 74 5f 76 61 72 3d 35 38 37 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 39 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c638aa1425f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1548&min_rtt=1544&rtt_var=587&sent=7&recv=9&lost=0&retrans=0&sent_b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    53192.168.2.749902104.26.3.1904437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC740OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.rtbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2215
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; sid_cross=c81371f9-b6f3-11ef-af82-e26199aa924a
                                                                                                                                                                                                                                    2024-12-10 12:39:33 UTC2215OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 33 37 31 66 39 2d 62 36 66 33 2d 31 31 65 66 2d 61 66 38 32 2d 65 32 36 31 39 39 61 61 39 32 34 61 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 63 61 72 6d 61 78 5f 6e 67 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 70 48 52 36 66 36 31 32 36 79 4b 39 64 56 44 52 7a 4b 64 62 56 2d 44 63 50 4c 69 6c 56 69 57 54 41 30 33 53 37 6a 62 54 55 69 68 4c 7a 7a 57 4c 71 68 58 46 75 48 57 66 41 30 63 72 41 59 74 6e 61 42 4f 66 41 34 61 68 49 53 7a 79 74 73 76 6d 63 54 54 66 4d 75 32 68 76 7a 39 51 6e 30 42 47 58 37 78 64 7a 57 56 45 45 53 6e 67 56 38 4f 30 4f 36 67 5a 55 30 55 7a 4a 66 2d 61 30 67 5f 33 57 49 73 6a 6b 64 41 54 39 4f 58 42 47 6f
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c81371f9-b6f3-11ef-af82-e26199aa924a","d":"getgreenshot.org","cr":"carmax_ng","gid":"","im":"pHR6f6126yK9dVDRzKdbV-DcPLilViWTA03S7jbTUihLzzWLqhXFuHWfA0crAYtnaBOfA4ahISzytsvmcTTfMu2hvz9Qn0BGX7xdzWVEESngV8O0O6gZU0UzJf-a0g_3WIsjkdAT9OXBGo
                                                                                                                                                                                                                                    2024-12-10 12:39:34 UTC1315INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:34 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=c9a7b204-b6f3-11ef-8f18-ba440013d3fc; Domain=.rtbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bVnx0qNn6MxZ%2BSm%2F6eYTbIHizOK3DCzy5W2jSJ3r190z3IfkrxG1DP4zvOYi2uNCOX3hoQaFrgpxKSPMkOXUTwR%2Fi8tsYyvS12yp%2FnNRExx61zv6%2FneJzWwJkPSBN9s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:34 UTC333INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 36 36 32 65 39 35 63 34 35 37 2d 45 57 52 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 39 31 26 6d 69 6e 5f 72 74 74 3d 31 35 38 32 26 72 74 74 5f 76 61 72 3d 36 31 31 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 39 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 34 26 72 65 63 76 5f 62 79 74 65 73 3d 33 35 35 35 26 64 65 6c 69
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c662e95c457-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1582&rtt_var=611&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2824&recv_bytes=3555&deli


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    54192.168.2.749913104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC602OUTGET /compressedFonts/RobotoRegular.woff2 HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:36 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 61736
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:21:45 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Last-Modified: Wed, 29 Nov 2023 10:07:40 GMT
                                                                                                                                                                                                                                    ETag: "ede84d96808c486e3de74cbd8f2a2c80"
                                                                                                                                                                                                                                    x-goog-generation: 1701252459996546
                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 61736
                                                                                                                                                                                                                                    x-goog-hash: crc32c=fte1vA==
                                                                                                                                                                                                                                    x-goog-hash: md5=7ehNloCMSG4950y9jyosgA==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC6OByGeAuKpddVi5bwamVVarYFvWgb_TzMt1FTSugD0_PZTfrtzgAcfUTKQgkTZ3W2iIoI
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 2975
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qBGfigSoEFfOnvsxlZiL8NqW%2F%2BVJFcBmynXeigb70VpslkumG1EVuF0C3qqRiqHTSmZV%2FrVuHCPZMz0Qqb1rqqTKHDSyNJxDZnDdj77eW0Miu%2BwsW5rdCdL0pKhUupR%2FynI7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c73e8fec47f-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 38 34 26 6d 69 6e 5f 72 74 74 3d 31 36 38 30 26 72 74 74 5f 76 61 72 3d 36 33 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 33 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 38 30 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 39 38 36 36 32 26 63 77 6e 64 3d 32 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 33 34 64 38 35 61 64 34 30 34 31 39 66 31 34 65 26 74 73 3d 34 35 33 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1680&rtt_var=639&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2339&recv_bytes=1180&delivery_rate=1698662&cwnd=252&unsent_bytes=0&cid=34d85ad40419f14e&ts=453&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1248INData Raw: 77 4f 46 32 00 01 00 00 00 00 f1 28 00 12 00 00 00 02 80 e4 00 00 f0 c3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 44 1b 81 a4 24 1c af 68 06 60 00 a5 48 08 4c 09 83 3c 11 0c 0a 87 af 60 86 d2 43 0b 93 46 00 12 89 6c 01 36 02 24 03 a7 08 04 20 05 85 18 07 20 0c 81 5b 5b 4f 47 92 aa 2a d7 be b7 e8 ef 04 92 9d d0 6d 08 50 e5 74 aa fe 2f 1e e0 46 34 c7 ee 05 1d 56 e9 3c 6d aa 42 48 37 fa 02 ed f2 0b d3 8d ba eb 2a 6b 0c fe b1 6f f6 ff ff ff ff ff ff 2f 4b 26 32 66 c9 01 97 a6 85 02 20 73 02 3a 15 7f ce df 3b 7f 42 68 01 51 82 47 95 dc a5 d6 34 a2 c6 0c 51 48 89 99 26 c4 6d a7 3a 4a 13 ac d7 0c 83 07 95 58 e7 38 3a 9b 5d ea 53 5b 4f 6f fb f7 24 87 59 96 7d 8c 92 9b f5 d8 c5 f1 f4 01 26 39 ab 8b e6 3a 2f 97 a0 5d ce 88 95 69
                                                                                                                                                                                                                                    Data Ascii: wOF2(D$h`HL<`CFl6$ [[OG*mPt/F4V<mBH7*ko/K&2f s:;BhQG4QH&m:JX8:]S[Oo$Y}&9:/]i
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: 03 74 d5 f8 3c e1 cc ee 11 09 55 40 d5 57 5d a7 aa cb ea 03 cf 2c 1e 85 0b ff ac 0d 4b 33 c7 6b d9 30 ba a9 f9 52 9e 70 61 a8 20 2c 1c fa 87 1f 8e 8f 71 04 6d ce e4 a6 b9 b9 71 95 8f 44 d0 94 2a fe 9f e7 64 ef dc bf 33 c2 11 0f 70 40 14 42 14 47 51 19 30 40 50 02 03 31 f0 da ac c4 6a 48 5e 37 ed 8d 2f 43 f4 67 a2 d3 63 60 76 09 61 8c 89 4e 7f 45 fe d7 d4 fc 5a b9 a8 d8 6a f5 ec 95 dd af a5 36 09 85 9a 5e 10 0f 05 4f 6f 76 84 70 18 8b 7d 7f da 2f 4d 2c a0 e1 08 05 ec 05 ec ed 4c c6 37 a5 5f 23 bd 89 d1 09 1e f1 af 13 75 dc 2a 8e d5 c5 c6 63 6c 78 83 03 88 7c 9d 9e 92 b2 b0 b6 f0 bd db 9a e1 ee fd 93 5e dc 24 45 a5 30 23 bd 3b 78 3e 77 42 7a 26 89 b4 fc 6d 5f ea 2e 64 c8 11 78 81 b6 83 54 00 04 50 d1 9a dd 04 08 3a b5 13 78 22 c5 28 ec 2b cd 42 0a 40 93 4e
                                                                                                                                                                                                                                    Data Ascii: t<U@W],K3k0Rpa ,qmqD*d3p@BGQ0@P1jH^7/Cgc`vaNEZj6^Oovp}/M,L7_#u*clx|^$E0#;x>wBz&m_.dxTP:x"(+B@N
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: 83 d1 64 b6 58 fd 13 e9 e3 0b 84 22 b1 44 2a 93 2b fc 4c cd 10 a6 19 96 e3 05 bb f6 ec 3b 70 28 57 28 55 6a 8d d6 ff 62 b9 52 6f 34 5b 6d 1e 85 ea 35 53 74 cf 01 c0 21 15 41 c3 c0 c2 29 86 47 40 44 52 82 8c a2 14 15 0d 1d 03 13 0b 1b 07 17 0f 9f 80 50 23 0c 81 c2 e0 08 24 0a 8d c1 b2 b1 73 70 72 71 f3 f0 f2 e1 f0 84 62 a9 5c a9 d6 ea d1 b1 70 74 eb d5 6f 10 d7 08 1e 11 09 29 19 05 15 0d 1d 03 13 80 95 9d c3 b8 09 9a 10 88 a4 12 32 a5 94 46 67 30 59 6c 0e 97 2f 10 8a c4 12 69 55 75 4d 6d 5d bd 31 13 87 cf ca ce c9 cd cb 2f 28 2c 2a 26 10 df be a7 8c 7a ad 6e 6f e3 7d 77 9b ef 87 fb f1 b6 db 5e 50 00 21 3e f6 fd 07 0e b3 ad 00 24 02 10 01 5b cb 2b d7 63 cd 21 d1 49 8a d7 fa 57 07 90 7e 73 f7 31 86 47 96 da 9b ce 97 48 f9 28 4b 42 0c b5 ac ba fa 3d bf 98 de
                                                                                                                                                                                                                                    Data Ascii: dX"D*+L;p(W(UjbRo4[m5St!A)G@DRP#$sprqb\pto)2Fg0Yl/iUuMm]1/(,*&zno}w^P!>$[+c!IW~s1GH(KB=
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: 3e fb 70 63 8e 5a ba cc 5d 8d a8 5a f1 14 ee 64 38 76 8c a2 89 69 c9 f8 51 2b f5 58 b5 d9 02 dc 2b 1b 6d b1 5d a4 2e df d6 2b ca 84 ea 81 0a 79 8d 95 6c c7 6f 82 da 60 88 64 c5 6f df 90 78 f0 4c e6 e8 10 4a ce 47 b6 9c ca 77 b3 20 6a 21 e6 c2 38 45 08 8b a1 80 81 e5 15 17 28 2b 92 b0 c6 56 be fb d6 4b bc f6 8c 50 70 9a 9a bd 28 f3 6d 23 43 4c 6b f6 db 9a db 8e 09 5c af 58 40 a9 d7 69 56 68 8b e5 e6 e4 6c 8b af ac b1 3b 44 2c 40 e9 b3 3d 86 57 cb b4 b4 4b ac c8 26 5b 41 23 d1 ab 8d 3a 96 9e 13 d0 16 53 2a b3 b3 af 03 a5 a6 35 c4 0d c8 96 66 58 af 49 ea a3 8c c6 dc 7a ff 7a ea a1 8a 61 53 e8 4c d7 45 2d 66 b2 2e 23 a6 37 27 43 5b 74 a9 5a a1 8a ef 0d 88 15 69 cf 78 6c 4a ae 67 44 44 44 9f 17 11 16 c3 b4 ff a7 71 eb 58 c3 00 6f df 7f 74 e8 c8 3d 30 94 27 e3
                                                                                                                                                                                                                                    Data Ascii: >pcZ]Zd8viQ+X+m].+ylo`doxLJGw j!8E(+VKPp(m#CLk\X@iVhl;D,@=WK&[A#:S*5fXIzzaSLE-f.#7'C[tZixlJgDDDqXot=0'
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: ee 79 b4 a5 b6 48 d9 9e 79 d3 03 25 72 50 b2 2a 25 b2 8a b5 cf 76 6a 08 28 d8 4e a0 ea e0 fc a5 12 65 bd 1b 3c 78 bd 06 a5 fe 7e 17 bf b5 43 e5 3f aa d7 5c 77 c3 4d 4f 28 a8 68 e8 18 8a 69 28 bd 7e 6f d9 3f e2 44 ca 6f fd d8 4e f0 9c 74 8a fa f4 10 a8 5c 95 3e 63 c6 cb 52 1d 94 14 39 37 dc 65 ea 41 f3 21 39 be fc 05 94 c0 8d e5 77 9a fe 02 04 0a 92 29 5b 8e 5c 18 f9 b0 f0 0a 15 23 21 2b 2d d4 9a 37 b4 02 f8 56 c5 aa 5a dd d2 e2 0b 6d c2 a4 69 33 d6 ca fb 7a 0e 5c b8 f1 e2 27 48 98 88 f3 2e 52 2e 6a e8 17 10 10 82 22 02 0c 3a 97 e2 f9 b5 64 fd c1 9a ac 7f 77 5e c0 5c bc d8 1b be 9a 7d cd ee ba f5 4d 89 b1 4c 6f c6 de fc 73 fb bf 88 70 d6 96 f5 74 45 45 b6 71 57 53 b8 10 70 b1 67 da a3 94 81 d6 cf ab b1 9f 1e bf 90 9e 84 52 31 0c 4c 46 40 a0 f3 29 a4 f0 a2
                                                                                                                                                                                                                                    Data Ascii: yHy%rP*%vj(Ne<x~C?\wMO(hi(~o?DoNt\>cR97eA!9w)[\#!+-7VZmi3z\'H.R.j":dw^\}MLosptEEqWSpgR1LF@)
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: d2 e9 7e 2b ba 5d ee 6d 31 f7 4a 67 06 5d 18 fe 1e d4 bd b0 22 b0 cb 46 b2 33 47 55 34 3f 32 f4 fa 29 b9 34 64 c9 53 74 da d9 ef 41 60 54 3a b5 ae 9b b7 a7 8a f7 48 bd 7f ea 5c 50 b8 54 80 aa 93 ab 4c d6 aa 30 70 8b a9 de af 20 2e 0f 13 42 08 21 84 10 42 de 28 ac ec 9c 71 22 17 b3 5c 22 c2 93 71 72 b7 c5 5a cd 2c 38 b6 e6 d4 75 2d 93 3c 30 96 f1 c5 34 71 15 a7 d3 5e 15 ea e3 09 51 9c a8 44 b3 9d 36 bb 6b bd a7 8a f7 e3 c9 87 89 a9 63 f8 91 63 90 05 b0 8d c3 6c 59 b2 c3 cc c0 25 e0 f8 1c e2 02 e6 62 f2 8e 50 ef 70 b7 e1 29 22 c6 52 05 b9 07 53 80 4d ac 89 cd 1c 9c c6 4d 9a 36 63 be 7c aa fb ea f4 22 db 16 a3 ed b1 6c 7f 0f 58 3c 73 4a 2d 84 59 a8 70 11 25 f2 92 5b 8f e3 cd 66 22 71 84 72 42 03 03 b3 49 2c 4a c9 ba 0d a6 4d 6c 88 6b 01 e2 59 ef 7c 7b 9c 0e
                                                                                                                                                                                                                                    Data Ascii: ~+]m1Jg]"F3GU4?2)4dStA`T:H\PTL0p .B!B(q"\"qrZ,8u-<04q^QD6kcclY%bPp)"RSMM6c|"lX<sJ-Yp%[f"qrBI,JMlkY|{
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: 03 00 bf 10 55 7c 8c cd 34 49 8e bc 14 ec 52 54 08 4a 90 94 ab 54 ad 56 bd 46 64 2d da be 47 10 af e0 89 3b f5 22 bd 84 2b bd 95 a5 82 2b 7c 7e 20 c4 88 4d 2c 73 8b fd 18 00 c5 6d 72 99 a5 6b d1 00 54 fc bc 0a d1 43 b2 98 b3 6d e3 28 e3 26 4c 99 31 57 16 ea 3f f3 85 af 96 6f 7e 14 00 00 f0 ab a0 88 c0 5d 7e 06 bc be e5 48 cc 04 6f 98 b7 bc 4b 97 ed ad 69 77 38 eb 03 2a 98 f9 f0 7b a5 99 6b a2 b8 81 c5 43 a0 72 55 fa 8c 19 ef 8b 48 96 38 5f 3e cf a0 0f 19 01 48 23 b5 9a 2a 2c 79 f0 2c 41 d5 77 db 23 c9 5e fb e4 e3 28 52 a2 cc 49 15 aa 54 ab 75 46 bd c6 d2 5c 63 87 52 a7 54 69 d7 eb a6 bb ee 7b e0 65 ff 74 9e 66 39 9f 43 da 1c ab 84 21 4a 9c 24 69 b2 e4 69 d3 a5 cf b8 41 0a ef 79 c0 2b 98 2a ca 6f fb 0a e4 87 e6 8b be 2f f5 fd 60 fe dd 18 ff 70 e6 0f e5 df
                                                                                                                                                                                                                                    Data Ascii: U|4IRTJTVFd-G;"++|~ M,smrkTCm(&L1W?o~]~HoKiw8*{kCrUH8_>H#*,y,Aw#^(RITuF\cRTi{etf9C!J$iiAy+*o/`p
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: aa f1 c1 ba b8 9c 30 71 4c 52 55 f4 96 f5 0d 56 f0 f1 39 34 82 09 21 42 22 11 11 41 22 32 58 44 dd 48 55 7e 5c a1 f6 63 47 42 b1 35 e7 38 e2 1c 42 c4 47 24 12 82 47 62 24 62 5b c4 63 7b d0 60 4f 12 e7 10 05 48 28 5e 48 1b c1 e2 c0 8d 40 6d c8 15 6a 1f c6 11 2d 0f f9 9c 12 c7 1c a7 e4 90 c8 8e 14 39 37 58 25 f2 39 88 7c c2 07 27 5a 14 46 88 a2 88 51 1c 23 4a e2 86 8e 5f 5e c2 f2 c3 2a 88 17 36 51 b8 54 c2 c7 8f 10 39 ea 12 45 be b2 be 87 1f 4a 59 cf 58 1b 31 e3 fc 58 fc b0 aa 6a 93 aa 23 93 aa 0f c4 d5 04 d1 e2 d6 14 8c f6 f8 75 44 8f 9e 44 f5 44 88 9b f1 ea 8b 19 03 51 8c 19 34 86 22 1e b7 a2 dc 60 d0 18 8d 4c a3 91 69 22 58 dc fd 11 f9 a6 9b 69 c7 73 22 1e 8f a2 dc 72 08 f1 3c a4 36 42 6a 2b 72 6d 47 ba 9d 28 b6 3b c2 bd f6 dc 6f df 97 bd 3c de 12 f1 f8
                                                                                                                                                                                                                                    Data Ascii: 0qLRUV94!B"A"2XDHU~\cGB58BG$Gb$b[c{`OH(^H@mj-97X%9|'ZFQ#J_^*6QT9EJYX1Xj#uDDDQ4"`Li"Xis"r<6Bj+rmG(;o<
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1369INData Raw: d4 e9 b3 62 c7 55 31 1a 01 95 4a 8d 90 70 28 6a b5 7d ae 19 01 91 32 0d 06 ac d9 73 83 47 27 a4 56 a5 49 0e bc 52 75 da db 35 23 28 a7 82 ce 90 0d 07 08 04 0c 22 1a d5 9a a1 10 94 a9 d7 d1 b8 90 7f ea 82 4c 93 11 13 b6 dc 11 31 89 69 d5 68 91 ab 10 55 83 4e e0 5f ee af 2a 81 b2 1e 0a 31 16 e6 63 c5 d9 5b 25 7c 28 dc 73 90 3f 16 5c 4f 09 da 45 f5 56 8b 9a c7 8e a6 7e ff 43 c7 2d 66 74 5b 1d 66 3e f6 6c 5f 78 cc c8 9c f7 6d 0b 7b 55 b0 ee 0c 5f 3d 56 bc 23 96 63 0f 9d f7 28 d0 57 9c 12 63 c5 a9 0c af 38 b5 c9 15 a7 31 b7 e2 b4 96 57 84 ce a6 f9 fd e0 6d e1 a5 f4 ba df db bb 0e 88 1a 21 d8 84 d6 46 3e 47 a5 14 52 7e b9 91 a4 de a4 40 71 4c 2b 4a 10 cd c8 58 8e 17 98 dd 30 b9 b4 f2 c5 fe 77 fe a7 7e fa fe af bf 0d 78 fb 2a f8 bd 16 f9 56 7e 5b ff b5 be bf c1
                                                                                                                                                                                                                                    Data Ascii: bU1Jp(j}2sG'VIRu5#("L1ihUN_*1c[%|(s?\OEV~C-ft[f>l_xm{U_=V#c(Wc81Wm!F>GR~@qL+JX0w~x*V~[


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    55192.168.2.749915104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC564OUTGET /ext/download-icon_1697445891.svg+xml HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; mid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:36 GMT
                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC7TIrO8xL72q6vtpG8XeENWRMmzrmbsuCRF_-90yXmYpomvszhpGPflNPxWhbC5xkuQXAidDAc
                                                                                                                                                                                                                                    x-goog-generation: 1697445890645515
                                                                                                                                                                                                                                    x-goog-metageneration: 3
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 469
                                                                                                                                                                                                                                    x-goog-hash: crc32c=+dJKLA==
                                                                                                                                                                                                                                    x-goog-hash: md5=aXSu6a+EFDtKxcc58XB8lQ==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:52:06 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Last-Modified: Mon, 16 Oct 2023 08:44:50 GMT
                                                                                                                                                                                                                                    ETag: "6974aee9af84143b4ac5c739f1707c95"
                                                                                                                                                                                                                                    Age: 2850
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3gALnC9z8ecNGqDp0nsLy0uwrMqmFxrPExTq75AA0ChiU7FcSY31UKckqmj3C83wd9VLR2QylHkaNwMEnB2AWySaZ7q5v6LVnhuoeGoDvNg8%2FrEVDC3Cwqj3%2FNFN0BHosO6e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c75a82f8cb3-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 30 35 26 6d 69 6e 5f 72 74 74 3d 32 30 30 33 26 72 74 74 5f 76 61 72 3d 37 35 36 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 34 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 34 32 36 38 37 26 63 77 6e 64 3d 32 32 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 38 34 36 61 30 39 31 32 30 30 31 62 37 30 33 66 26 74 73 3d 34 35 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2005&min_rtt=2003&rtt_var=756&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2340&recv_bytes=1142&delivery_rate=1442687&cwnd=226&unsent_bytes=0&cid=846a0912001b703f&ts=455&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC469INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 33 2e 32 36 33 32 4c 31 20 31 36 2e 39 36 39 31 43 31 20 31 37 2e 35 33 30 37 20 31 2e 32 32 31 32 35 20 31 38 2e 30 36 39 33 20 31 2e 36 31 35 30 38 20 31 38 2e 34 36 36 35 43 32 2e 30 30 38 39 20 31 38 2e 38 36 33 36 20 32 2e 35 34 33 30 35 20 31 39 2e 30 38 36 37 20 33 2e 31 20 31 39 2e 30 38 36 37 48 31 35 2e 37 43 31 36 2e 32 35 37 20 31 39 2e 30 38 36 37 20 31 36 2e 37 39 31 31 20 31 38 2e 38 36 33 36 20 31 37 2e 31 38 34 39 20
                                                                                                                                                                                                                                    Data Ascii: <svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    56192.168.2.749917104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 2270
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC2270OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 32 66 38 66 62 2d 62 36 66 33 2d 31 31 65 66 2d 62 35 63 65 2d 34 61 38 34 30 34 31 37 62 64 64 62 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 65 78 74 5f 64 6f 77 6e 6c 6f 61 64 5f 67 68 73 74 5f 69 6e 73 73 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 64 35 42 33 36 50 54 44 36 47 66 73 45 4e 2d 65 37 66 78 4a 61 4e 63 44 4d 55 53 4b 69 35 50 37 30 4b 73 44 70 78 46 41 6d 61 78 41 73 4d 38 4b 44 71 4f 46 71 75 36 62 32 6d 70 48 36 6c 58 41 6f 61 72 5a 35 59 61 31 4e 56 78 63 39 4c 4c 39 4a 46 36 71 73 63 32 41 61 78 59 35 33 30 4c 79 43 74 55 65 69 53 2d 34 66 57 72 56 30 50 4a 41 62 49 44 62 78 4a 54 6c 59 36 4b 36 31 33 6a 4e 73
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c812f8fb-b6f3-11ef-b5ce-4a840417bddb","d":"getgreenshot.org","cr":"ext_download_ghst_inss","gid":"","im":"d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNs
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC1322INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:37 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=snY9O6KZXEF5Mnn%2FCldobHrPxz9oRkYF%2FctWzciS27yzMYZrR59xd4BihMRfdg3BK0LaskcGDFiolyyQ08U%2FxlcnkFA4U2LU%2BBX0FtwuXQpc%2FxusL6E15zstFngURROg1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 37 37 63 66 34 63 33 33 34 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 34 30 26 6d 69 6e 5f 72 74 74 3d 31 39 37 38 26 72 74 74 5f 76 61 72 3d 37 38 36 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 39 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c77cf4c3344-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2040&min_rtt=1978&rtt_var=786&sent=5&recv=9&lost=0&retrans=0&sent_b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    57192.168.2.749918104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1239
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:36 UTC1239OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 32 66 38 66 62 2d 62 36 66 33 2d 31 31 65 66 2d 62 35 63 65 2d 34 61 38 34 30 34 31 37 62 64 64 62 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 65 78 74 5f 64 6f 77 6e 6c 6f 61 64 5f 67 68 73 74 5f 69 6e 73 73 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 64 35 42 33 36 50 54 44 36 47 66 73 45 4e 2d 65 37 66 78 4a 61 4e 63 44 4d 55 53 4b 69 35 50 37 30 4b 73 44 70 78 46 41 6d 61 78 41 73 4d 38 4b 44 71 4f 46 71 75 36 62 32 6d 70 48 36 6c 58 41 6f 61 72 5a 35 59 61 31 4e 56 78 63 39 4c 4c 39 4a 46 36 71 73 63 32 41 61 78 59 35 33 30 4c 79 43 74 55 65 69 53 2d 34 66 57 72 56 30 50 4a 41 62 49 44 62 78 4a 54 6c 59 36 4b 36 31 33 6a 4e 73
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c812f8fb-b6f3-11ef-b5ce-4a840417bddb","d":"getgreenshot.org","cr":"ext_download_ghst_inss","gid":"","im":"d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNs
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC1316INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:37 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vmn4Tz2%2FzwtImtZrEWDEHZCjKeoet1GagX18Z4%2BdISVfrrrpli6xTVOxuJl02KIids8zzo9wMxsR369IiUW0ma9Xovu7QcF6DXZqR72GsDg0EJIQ18NJ3YbBAtbi7NREGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 37 37 66 61 61 65 33 33 35 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 37 31 26 6d 69 6e 5f 72 74 74 3d 31 39 36 35 26 72 74 74 5f 76 61 72 3d 37 35 30 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c77faae3350-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1971&min_rtt=1965&rtt_var=750&sent=5&recv=7&lost=0&retrans=0&sent_b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    58192.168.2.749920104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1124
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC1124OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 32 66 38 66 62 2d 62 36 66 33 2d 31 31 65 66 2d 62 35 63 65 2d 34 61 38 34 30 34 31 37 62 64 64 62 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 65 78 74 5f 64 6f 77 6e 6c 6f 61 64 5f 67 68 73 74 5f 69 6e 73 73 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 64 35 42 33 36 50 54 44 36 47 66 73 45 4e 2d 65 37 66 78 4a 61 4e 63 44 4d 55 53 4b 69 35 50 37 30 4b 73 44 70 78 46 41 6d 61 78 41 73 4d 38 4b 44 71 4f 46 71 75 36 62 32 6d 70 48 36 6c 58 41 6f 61 72 5a 35 59 61 31 4e 56 78 63 39 4c 4c 39 4a 46 36 71 73 63 32 41 61 78 59 35 33 30 4c 79 43 74 55 65 69 53 2d 34 66 57 72 56 30 50 4a 41 62 49 44 62 78 4a 54 6c 59 36 4b 36 31 33 6a 4e 73
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c812f8fb-b6f3-11ef-b5ce-4a840417bddb","d":"getgreenshot.org","cr":"ext_download_ghst_inss","gid":"","im":"d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNs
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC1320INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:37 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rUVfVd4IqL9UyARxJ9ijQNjNOLJxG2bkyCgtcFsl%2Fxjj9jWlRtAruotmoe0Iicru6UNajHdUBgxKETBxIP1hmp%2Bjuv3VVwbvT8MILd%2FG0%2FOkisrdg0as8dny56vSwf8pZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 37 63 36 62 34 33 30 66 36 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 34 37 26 6d 69 6e 5f 72 74 74 3d 31 37 32 39 26 72 74 74 5f 76 61 72 3d 36 36 31 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c7c6b430f64-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1747&min_rtt=1729&rtt_var=661&sent=5&recv=8&lost=0&retrans=0&sent_b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    59192.168.2.749921104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:37 UTC705OUTGET /ext/download-icon_1697445891.svg+xml HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    If-None-Match: "6974aee9af84143b4ac5c739f1707c95"
                                                                                                                                                                                                                                    If-Modified-Since: Mon, 16 Oct 2023 08:44:50 GMT
                                                                                                                                                                                                                                    2024-12-10 12:39:38 UTC864INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:37 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:52:06 GMT
                                                                                                                                                                                                                                    ETag: "6974aee9af84143b4ac5c739f1707c95"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Age: 2851
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Td%2BxMdp%2B6Ax6leF6BM%2FBq2G4LdvRHMRtrpuqZMMHsv%2Fpt4G92IOwZlGuuOe09WOQWQbp%2BUwlHkDDChTss6afALkciiPwfNVGPQbEaXFiUxyHGH9tSPAM6i8XLfptQLJwtiG%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c7db82d8c69-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2247&min_rtt=2086&rtt_var=897&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2341&recv_bytes=1283&delivery_rate=1399808&cwnd=217&unsent_bytes=0&cid=7b92db101bdd3b81&ts=465&x=0"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    60192.168.2.749924104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1657
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1657OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 32 66 38 66 62 2d 62 36 66 33 2d 31 31 65 66 2d 62 35 63 65 2d 34 61 38 34 30 34 31 37 62 64 64 62 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 65 78 74 5f 64 6f 77 6e 6c 6f 61 64 5f 67 68 73 74 5f 69 6e 73 73 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 64 35 42 33 36 50 54 44 36 47 66 73 45 4e 2d 65 37 66 78 4a 61 4e 63 44 4d 55 53 4b 69 35 50 37 30 4b 73 44 70 78 46 41 6d 61 78 41 73 4d 38 4b 44 71 4f 46 71 75 36 62 32 6d 70 48 36 6c 58 41 6f 61 72 5a 35 59 61 31 4e 56 78 63 39 4c 4c 39 4a 46 36 71 73 63 32 41 61 78 59 35 33 30 4c 79 43 74 55 65 69 53 2d 34 66 57 72 56 30 50 4a 41 62 49 44 62 78 4a 54 6c 59 36 4b 36 31 33 6a 4e 73
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c812f8fb-b6f3-11ef-b5ce-4a840417bddb","d":"getgreenshot.org","cr":"ext_download_ghst_inss","gid":"","im":"d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNs
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1318INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:39 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B9kijwXmgGTzutNHAYTlGhhftwKivQzAkJNhXFo6w1b0VGLc25G8CcIf9VZjmw%2BaRooAvb38GvNSdE7mlfsA0v5zCTPDioODXXW6Kp1rs2L271RTDlpzd5j7S%2Fd9f91AZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 38 36 65 39 62 37 37 63 37 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 39 31 26 6d 69 6e 5f 72 74 74 3d 31 38 38 35 26 72 74 74 5f 76 61 72 3d 37 32 30 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c86e9b77c7b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1891&min_rtt=1885&rtt_var=720&sent=5&recv=7&lost=0&retrans=0&sent_b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    61192.168.2.749925104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC599OUTGET /compressedFonts/RobotoBold.woff2 HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:39 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 61628
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-goog-generation: 1701252540208192
                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 61628
                                                                                                                                                                                                                                    x-goog-hash: crc32c=8QCKtg==
                                                                                                                                                                                                                                    x-goog-hash: md5=EDOkdzHkX3vUahliNZ6WtA==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC75BHXvasQ8E41Rb56DyQGk-qmiusPU4HQsW4pdPp33RCcSlKHnfCNkmYT-X00r4coN9EOsV0F9eA
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:51:35 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                    Age: 1120
                                                                                                                                                                                                                                    Last-Modified: Wed, 29 Nov 2023 10:09:00 GMT
                                                                                                                                                                                                                                    ETag: "1033a47731e45f7bd46a1962359e96b4"
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BYWIcSJeP3fewFHWM151qcTwzCYUfqAFlMvP1pEvg8ed2Et83lBQritBPlxAeRvuP8c5zND1Q1ALZpEz3A1c7Z2H3he%2B1WkQlagOcFg3%2BJFfuMI%2B%2FwsYC%2FJ9LXnUXAcyj84z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c8798870f63-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 30 35 26 6d 69 6e 5f 72 74 74 3d 31 37 30 30 26 72 74 74 5f 76 61 72 3d 36 34 38 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 33 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 37 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 37 33 33 35 32 26 63 77 6e 64 3d 32 32 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 34 39 33 63 36 62 37 37 36 33 39 65 63 62 66 26 74 73 3d 34 34 39 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1700&rtt_var=648&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2341&recv_bytes=1177&delivery_rate=1673352&cwnd=225&unsent_bytes=0&cid=4493c6b77639ecbf&ts=449&x=0"
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1326INData Raw: 77 4f 46 32 00 01 00 00 00 00 f0 bc 00 12 00 00 00 02 7e 94 00 00 f0 55 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 44 1b 81 b2 7c 1c af 68 06 60 00 a5 48 08 42 09 83 3c 11 0c 0a 87 9c 6c 86 bb 04 0b 93 46 00 12 89 6c 01 36 02 24 03 a7 08 04 20 05 85 22 07 20 0c 81 22 5b af 42 92 08 99 72 d7 b7 2e cb 60 90 07 76 8e b6 2d 95 38 c4 6b 6f e3 88 30 0e 57 89 bb 9f cd a3 29 ef ca d1 9e 42 ba c0 9c 03 d5 ea eb db da 34 1e ec 77 66 ff ff ff ff ff ff ef 4a 26 32 96 49 5a 2e 69 29 45 85 a2 a0 80 a0 fe f6 be db 46 50 83 22 c4 5a 02 25 6a 28 b7 a1 8d 3c a8 c1 0e 2c 1c 63 8c cd 29 b7 35 d5 e8 62 57 c7 68 d4 09 7d 19 ce 07 bb b0 91 4d 76 c2 15 89 82 86 db dc 2c a9 a6 95 dd 37 48 81 ad 2a ec 26 a2 90 09 47 f1 f1 78 d2 95 db 53 7a 41 1c
                                                                                                                                                                                                                                    Data Ascii: wOF2~UD|h`HB<lFl6$ " "[Br.`v-8ko0W)B4wfJ&2IZ.i)EFP"Z%j(<,c)5bWh}Mv,7H*&GxSzA
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: b1 ca e3 83 69 2b f0 06 00 b2 64 58 cc 61 00 07 43 ee 82 3d cc 7d d1 e9 37 f0 c0 92 2c c9 c6 54 53 42 f2 5b 1b 6f 99 8e e7 f9 ee 35 ce f9 98 36 d7 26 80 c1 47 16 f1 80 64 42 bf 58 42 5b 1a 60 a9 00 18 c0 35 5e 92 05 e2 fd ff 7b 55 6d fb 1e 41 88 00 29 5a 02 9d 82 4c 15 92 a3 33 92 a7 59 d3 d6 b4 3c 75 d7 da 6e 16 fb 39 e7 fd fb de c3 fb ef bf ff 3f 80 ff 01 0a 8d 2a 00 e5 90 a0 14 93 80 0b 8b a2 e0 03 94 03 80 4a 86 94 9d 1c 59 69 d2 d4 a4 73 5a 27 48 37 ca ce 89 c4 b4 2e 3b ad 97 d5 94 d2 f7 b3 9d ed c6 c9 d4 b6 9b c5 6e 35 59 4d a9 ab e1 f9 ff a6 29 d5 9e e7 ce fe a2 0b 10 9c 71 1d db 69 92 d2 d1 c2 94 4a 63 4e 16 86 c0 c6 02 60 78 9e 7e 99 bd f4 1d ab a6 6a 9a ad 98 e1 3e b6 62 db 80 fd 08 98 19 68 b5 66 4b 7d b7 1d a6 9d e7 cb 29 bd 9f c7 79 1c 23 60
                                                                                                                                                                                                                                    Data Ascii: i+dXaC=}7,TSB[o56&GdBXB[`5^{UmA)ZL3Y<un9?*JYisZ'H7.;n5YM)qiJcN`x~j>bhfK})y#`
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: ca 81 0e 26 18 ab 89 9b f9 e8 b5 7f 4e ec 2f 6e 9c fa 74 6a eb 33 65 62 12 f3 d8 c4 2e 8e ec 8f 8b 60 e6 a9 d8 cd aa b1 8d fc a8 4c 58 1e 3f 69 06 e7 e2 91 f6 6e 5b e2 13 24 e6 25 25 73 50 dc f8 18 68 eb 7d db f9 be 60 65 55 b9 b1 29 5f 95 9c ac fd 86 88 7b 2f ee d9 41 f5 0f bf 37 bb 55 17 7b 9c 52 a6 d5 f8 33 2d 79 91 55 fc 1f 7c c8 17 72 62 ee b8 57 7d f3 b7 79 07 f7 9f c4 04 33 36 47 86 af ea 74 65 de 80 ce 90 75 bd bb 66 67 ad 3d bf 6a e7 c6 eb fc 25 28 82 80 f4 67 47 a6 f1 3e cd d1 41 71 b5 5d 2d 1f 6e 14 9f e5 9e 97 9d 81 b2 fc 93 48 7b 68 ab 39 87 ce ae c7 e9 fd 3c cb 38 5f b4 7f 85 00 bb 95 69 64 06 06 d6 97 34 72 02 1d 20 5e d4 95 bc 76 35 27 31 56 92 76 ec bf 1d f9 fd 35 90 b7 23 95 18 72 90 5f d1 e0 b0 e8 dc 02 39 43 d5 69 c5 d3 b2 09 c6 e1 fc
                                                                                                                                                                                                                                    Data Ascii: &N/ntj3eb.`LX?in[$%%sPh}`eU)_{/A7U{R3-yU|rbW}y36Gteufg=j%(gG>Aq]-nH{h9<8_id4r ^v5'1Vv5#r_9Ci
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: 90 71 72 49 c7 a6 51 0d 15 47 64 20 57 fc 61 84 ad 8e 13 e8 ff 00 c5 a6 f7 d4 81 d9 62 74 dd 10 2b 90 c8 3b 13 cb f3 c6 ec c7 52 a1 ca b0 08 4c 45 58 d0 d3 18 67 35 58 1c 92 11 a5 fd 11 04 66 85 7f 8f 04 89 24 98 cf 20 10 e8 ad 90 fc c5 7a 67 ff a5 9c 5c 4c 18 45 c0 c7 47 f6 45 ee 7a eb 79 ee de 88 8f a7 6f 8c de fc 8f 58 d2 ff d5 96 c5 41 66 9e ec 5a 73 4a e6 ed 09 c7 71 04 0b 6b 2a 4f d3 c5 ee 21 fa 48 98 b2 dc 3b 5b f6 d3 ce 12 73 03 4d 26 43 ce cf 58 8d cb 6c 34 68 66 3c 07 7c 7f ca 03 25 2c 09 39 92 62 69 58 6b 29 5c 25 1f 52 39 d2 bd 88 b2 c5 f1 19 5b 73 94 b5 be 6c 03 ee 86 bb 67 c7 4c 8a 37 e7 de 06 b8 d5 3e 24 12 2d 26 5a 47 90 c6 a3 cd 82 3f c1 a2 4e 59 d8 c7 f2 55 e8 94 f8 42 5e 62 3a 19 b8 73 62 58 04 31 25 b9 30 ce 27 1a 39 5c 85 5b 0f 29 61
                                                                                                                                                                                                                                    Data Ascii: qrIQGd Wabt+;RLEXg5Xf$ zg\LEGEzyoXAfZsJqk*O!H;[sM&CXl4hf<|%,9biXk)\%R9[slgL7>$-&ZG?NYUB^b:sbX1%0'9\[)a
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: bd 9b b5 fa 6d bd c6 7c 26 20 10 13 49 1c a9 64 90 c3 66 0e 39 96 fd a7 9f e6 2c e7 b9 cc 55 67 96 75 cd 01 00 4f ea be dc 4f a5 fe 65 78 cd 1b de 31 ca 98 34 05 4f 27 a3 16 86 70 44 20 73 b9 10 0e 05 3c 8a 49 84 fb 8f 79 90 a1 39 0c 16 47 36 49 a1 d2 e8 89 3a 30 5a 70 22 54 a9 31 18 e7 48 69 e8 e8 63 58 42 c3 75 e5 c6 9d 87 78 89 50 52 a4 c9 90 25 47 9e 02 45 4a 94 a5 a2 39 4a 95 29 67 6a 22 73 d8 d8 77 ef 56 f3 07 73 16 2c da c9 55 8f 03 17 3e 42 44 48 c0 90 63 c5 8e 23 3c 1b 14 b4 27 0c 16 47 36 49 a1 d2 e8 89 3a 30 5a 70 22 54 a9 c5 a0 ba 70 e5 c6 9d 87 78 89 50 52 a4 c9 90 25 47 9e 02 45 4a 94 a5 a2 39 4a 95 29 47 9b 6e 03 e6 2c 58 b4 93 ab 1e 07 2e 7c 84 88 90 80 21 c7 8a 1d 47 78 6e 1c 42 74 1a 65 f5 e3 2f 40 a0 20 13 a6 32 d3 dc f9 4a b7 9d dd fe
                                                                                                                                                                                                                                    Data Ascii: m|& Idf9,UguOOex14O'pD s<Iy9G6I:0Zp"T1HicXBuxPR%GEJ9J)gj"swVs,U>BDHc#<'G6I:0Zp"TpxPR%GEJ9J)Gn,X.|!GxnBte/@ 2J
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: 0d 17 c2 d6 ba 48 bb a9 36 4c 07 d7 28 6e 49 9d a3 bc 8d b6 91 b6 93 f2 b0 91 ac 9b c9 c0 6c 7c 29 c9 cd 52 e4 62 ce 66 31 ca 1a 86 db 9c 55 f3 e7 28 77 59 f0 bc e4 42 9c 06 d9 6e 6e 26 cf 2d 5e f8 f8 05 9e 0b e2 45 dd 99 9d d0 55 16 79 76 38 02 e1 3e 87 60 17 38 36 cc 4d 84 5f 12 51 74 e8 28 7c fb a3 a1 06 88 6e 06 04 24 f5 49 f3 50 5e e1 31 84 20 59 8e 31 b5 22 c2 cc ac cf d9 aa c3 6d 39 96 18 1b 30 8e 79 7c 81 b2 aa 5a 89 d7 03 1e 32 86 fe 72 05 2b 70 fc 1c 50 e0 e8 8b d1 08 8d e9 d5 a9 2f 0d 7b 6a bd da 2a 64 16 b1 6c a5 da 04 3a b8 42 cd 13 4d 17 0a 6b 3a 3e 3c 27 62 73 47 dd f2 0c 4b c6 33 6f 7a de 91 cf e1 47 4c 73 b3 68 64 c5 70 46 9d 69 da 9c 7e e4 3d 4b fb 6c 29 fb 38 6c 6e 79 5e f8 9f 0b 8a 8b e8 f7 31 5f 02 1d f4 7a 36 a0 0a 63 e7 1d 47 04 17
                                                                                                                                                                                                                                    Data Ascii: H6L(nIl|)Rbf1U(wYBnn&-^EUyv8>`86M_Qt(|n$IP^1 Y1"m90y|Z2r+pP/{j*dl:BMk:><'bsGK3ozGLshdpFi~=Kl)8lny^1_z6cG
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: 2d 97 95 2e c2 1b ef da 47 be cf f8 91 51 4c 67 f9 cc 36 d9 c7 a1 48 89 6d 0f e7 72 9e 22 2c f2 19 15 6d 8e fb 66 f7 c3 21 84 d0 53 21 84 10 42 e8 89 08 21 84 d0 60 9c c2 ed 71 2d 9e 45 20 59 66 83 1c 1e 5f a0 dc 2a 0c 55 ab 4d 31 dd 00 05 a0 02 77 b6 22 2d 5a 2e 2b 5d 84 37 de f9 ec 87 51 d3 f6 1d f6 43 4c 11 f6 30 5e 15 33 97 46 4e 54 d0 14 ec d3 e8 08 11 48 45 29 07 42 08 8d 39 23 f4 9d 09 c9 f2 7c 86 22 10 fd db 9e 97 56 67 54 dd b3 38 2f ed cd 57 89 d2 ff 97 b7 32 9b 9f 7f fd 43 80 40 41 5f 17 1b 33 13 cf 32 a5 32 73 61 5b c6 3d e3 ab d1 ae 4c ba 64 8e 48 1b f7 6c c9 2f b6 24 b3 3d 8f 2e bb f9 55 db 91 ed 99 ff d3 06 7a 70 8c 98 b1 7c 91 55 19 ae 5e 78 0e 78 57 0b 18 88 d2 dd 1a 0d 30 60 71 4d 74 42 f6 17 98 6f 00 27 88 ce ce 25 c0 10 cf 40 d4 f2 0c
                                                                                                                                                                                                                                    Data Ascii: -.GQLg6Hmr",mf!S!B!`q-E Yf_*UM1w"-Z.+]7QCL0^3FNTHE)B9#|"VgT8/W2C@A_322sa[=LdHl/$=.Uzp|U^xxW0`qMtBo'%@
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: d4 67 bb 1d 76 da 65 b7 7e 7b ec b5 cf 80 fd 4e 39 6d d0 19 67 9d 73 de 05 43 2e ba e4 72 b9 d2 ee b9 9a 10 b8 19 f7 93 37 c9 db e4 5d f2 3e 19 4d c6 92 9f 87 4c b4 5c 41 fa 01 78 08 10 7a 8a 14 55 a1 6e 53 7a 16 0f 60 c1 8a 03 17 6e 42 44 58 b2 e2 c1 93 17 6f 81 82 04 7b 27 54 a4 28 31 62 c5 89 7f 4e 00 43 d2 ff 99 29 53 02 f0 95 00 e1 07 02 1b 04 88 8c aa c2 d9 26 49 cc 01 c6 11 97 13 16 e7 64 73 e1 0a 23 81 73 c3 e1 85 e2 8d 4b 4a 83 0f 1e 5f 9a fc 68 f1 a7 2d 94 0a d3 84 ab e4 ba e8 1c 12 fc 35 24 99 92 35 0a 2f e9 96 4c 5b 96 25 db a3 4d 33 e0 74 80 71 d2 32 68 18 9a da a6 ba 6f 07 b3 38 fc ab 61 44 8a 47 c0 13 e0 99 af e7 be de 8e d7 b2 e6 f6 88 9b b6 f9 35 ea 47 75 df f6 15 7a d0 6a 2a 06 87 c6 51 63 78 ec e8 1f 12 c6 71 ac 98 8b 0b 2b ac cd f5 2e
                                                                                                                                                                                                                                    Data Ascii: gve~{N9mgsC.r7]>ML\AxzUnSz`nBDXo{'T(1bNC)S&Ids#sKJ_h-5$5/L[%M3tq2ho8aDG5Guzj*Qcxq+.
                                                                                                                                                                                                                                    2024-12-10 12:39:39 UTC1369INData Raw: b7 f1 36 13 7b 87 ca ee 03 46 db b1 be 8f 89 e0 87 55 4f 06 c9 20 79 c1 9d ee 74 9e c9 cc 2e 12 f3 47 6b ec 0a eb bb 36 d8 67 bb f7 c5 ca be da de 4d 2f 9d 6e 47 be 6d b9 1b fb 3e f1 63 70 bf ed 61 ea e7 8e 5f 33 bf 77 fd 99 fb bb f0 6f e9 ff 5e 79 54 1b 28 02 da 20 81 44 01 85 06 1a 00 60 80 39 42 06 27 14 a5 12 91 88 d2 87 88 43 29 43 64 a1 34 81 1a 6c 05 02 08 20 80 00 02 08 60 98 14 70 7f 1c f2 38 25 6f 2f f9 f8 e4 e7 57 40 40 41 c1 19 c2 81 b0 43 11 a7 14 75 6c 31 27 10 77 6c 09 27 90 72 02 99 8e 72 72 2a 28 a8 a4 34 d4 03 01 11 10 59 50 47 67 f6 94 31 f0 68 0d 63 5c 34 71 c6 d4 45 b3 cc c8 08 8c d6 70 c5 b1 bb 63 4f c7 5e 0e bc dd ed e3 c4 7f b6 f0 9c a6 be 76 f9 fe 10 cf e4 04 20 fd d7 eb 7f 2b f7 27 27 20 e2 26 08 82 63 88 34 36 1f 02 4b a2 0b 7c
                                                                                                                                                                                                                                    Data Ascii: 6{FUO yt.Gk6gM/nGm>cpa_3wo^yT( D`9B'C)Cd4l `p8%o/W@@ACul1'wl'rrr*(4YPGg1hc\4qEpcO^v +'' &c46K|


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    62192.168.2.749927104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:40 UTC665OUTGET /ext/download-icon_1697445891.svg+xml HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb; uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; mid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    If-None-Match: "6974aee9af84143b4ac5c739f1707c95"
                                                                                                                                                                                                                                    If-Modified-Since: Mon, 16 Oct 2023 08:44:50 GMT
                                                                                                                                                                                                                                    2024-12-10 12:39:40 UTC856INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:40 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Expires: Tue, 10 Dec 2024 12:52:06 GMT
                                                                                                                                                                                                                                    ETag: "6974aee9af84143b4ac5c739f1707c95"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Age: 2854
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0h05gGuMh4%2BtuEgt5tZU3vquywFpLAxdBnwyOL6%2BUNG2yGz5hwNjqblogMCYluMZf70rpohWIGef9s19REXjOt5xj1u9IcrcvthLiUFsHVZybWeecj2WzPb1AbkFpP4lhT8r"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8efd4c8fce6e42c7-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1608&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2339&recv_bytes=1243&delivery_rate=1626740&cwnd=252&unsent_bytes=0&cid=14c3f1217c41a194&ts=470&x=0"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    63192.168.2.74992834.8.123.2424437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:41 UTC1712OUTGET /rtimp?sid=c812f8fb-b6f3-11ef-b5ce-4a840417bddb&d=getgreenshot.org&cr=ext_download_ghst_inss&gid=&im=d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNsTw1TZ38uAZMMxdghlTHgQ7XV2HI5z5m6wpEft1-7ylyfHNUsREaUBYkXQWjjeZ9TQvVLVfnHPdiFsGvDe8f43mDFj1aljNHC6pCtIdxHZNXOQMq91mnpF2Qdumxe1UAyLrAM1NyrIdgxghUVnvvl4bnFnQB1JUiriZniGxbgyNPMVQQqwnAll_TqRxt2waHm3eqKrWf2bZOyyprVsi3leKtsDtFJiFwyX4TXoDhPoElK9AWjprOnaA6zirFVrqWNxpsA7bIB1xBKDSaeu67Fw&p=Z1g2egAAWW0JHUZ-ADklyrwLHwZQwsqy7w3aMA&r=1987032298&a=ipv4&ow=1050&oh=964&iw=0&ih=0&tzof=300&tz=America%2FNew_York&pxr=1&cts=1733838056.788&cto=9419&edx=9&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241205%2Fr20190131%2Fzrt_lookup_fy2021.html%23RS-0-%26adk%3D1812271802%26client%3Dca-pub-8484846442376136%26fa%3D2%26ifi%3D4%26uci%3Da!4%26btvi%3D2&ctp=creative&cnm=ext_download_ghst_inss HTTP/1.1
                                                                                                                                                                                                                                    Host: g4.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:41 UTC1057INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:41 GMT
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    64192.168.2.749930104.21.80.924437388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-10 12:39:43 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                    Host: g.bidbrain.app
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 4226
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: uid_cross=ca740cdc-b6f3-11ef-8869-8e971abbe572; sid_cross=c812f8fb-b6f3-11ef-b5ce-4a840417bddb
                                                                                                                                                                                                                                    2024-12-10 12:39:43 UTC4226OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 63 38 31 32 66 38 66 62 2d 62 36 66 33 2d 31 31 65 66 2d 62 35 63 65 2d 34 61 38 34 30 34 31 37 62 64 64 62 22 2c 22 64 22 3a 22 67 65 74 67 72 65 65 6e 73 68 6f 74 2e 6f 72 67 22 2c 22 63 72 22 3a 22 65 78 74 5f 64 6f 77 6e 6c 6f 61 64 5f 67 68 73 74 5f 69 6e 73 73 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 64 35 42 33 36 50 54 44 36 47 66 73 45 4e 2d 65 37 66 78 4a 61 4e 63 44 4d 55 53 4b 69 35 50 37 30 4b 73 44 70 78 46 41 6d 61 78 41 73 4d 38 4b 44 71 4f 46 71 75 36 62 32 6d 70 48 36 6c 58 41 6f 61 72 5a 35 59 61 31 4e 56 78 63 39 4c 4c 39 4a 46 36 71 73 63 32 41 61 78 59 35 33 30 4c 79 43 74 55 65 69 53 2d 34 66 57 72 56 30 50 4a 41 62 49 44 62 78 4a 54 6c 59 36 4b 36 31 33 6a 4e 73
                                                                                                                                                                                                                                    Data Ascii: {"entries":[{"sid":"c812f8fb-b6f3-11ef-b5ce-4a840417bddb","d":"getgreenshot.org","cr":"ext_download_ghst_inss","gid":"","im":"d5B36PTD6GfsEN-e7fxJaNcDMUSKi5P70KsDpxFAmaxAsM8KDqOFqu6b2mpH6lXAoarZ5Ya1NVxc9LL9JF6qsc2AaxY530LyCtUeiS-4fWrV0PJAbIDbxJTlY6K613jNs
                                                                                                                                                                                                                                    2024-12-10 12:39:43 UTC1322INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Date: Tue, 10 Dec 2024 12:39:43 GMT
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Accept-Ch: Sec-Ch-Ua, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Arch, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform-Version, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Prefers-Color-Scheme, Sec-Ch-Viewport-Width, Sec-Ch-Viewport-Height, RTT, Downlink, Device-Memory, Save-Data
                                                                                                                                                                                                                                    Set-Cookie: uid=ca740cdc-b6f3-11ef-8869-8e971abbe572; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aVI%2FYQhN3InTkLwMS%2Fns4xn92wQHPciYYZ%2FOzX1F3SFd1Tp3gDZUoETXpOx9uCdVEirz%2FYHjCdPyDK104I6%2FB5ZCuNNEsgTrmndBpVB6osBqeChjM1EgKw9FrTGjAudJyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    2024-12-10 12:39:43 UTC364INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 64 34 63 39 66 63 63 38 38 39 65 30 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 34 31 26 6d 69 6e 5f 72 74 74 3d 32 30 33 36 26 72 74 74 5f 76 61 72 3d 37 37 33 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 31 30 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f
                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efd4c9fcc889e05-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2041&min_rtt=2036&rtt_var=773&sent=7&recv=10&lost=0&retrans=0&sent_


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:07:37:49
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe" > cmdline.out 2>&1
                                                                                                                                                                                                                                    Imagebase:0x410000
                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                    Start time:07:37:49
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:07:37:49
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:3'895'184 bytes
                                                                                                                                                                                                                                    MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:07:37:58
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:1'783'200 bytes
                                                                                                                                                                                                                                    MD5 hash:C16F86882D5A102ED7A0FBBC0874D102
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:07:37:58
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user~1\AppData\Local\Temp\is-S77MD.tmp\Greenshot-INSTALLER-1.2.10.6-RELEASE.tmp" /SL5="$20446,1293027,131584,C:\Users\user\Desktop\download\Greenshot-INSTALLER-1.2.10.6-RELEASE.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:1'202'096 bytes
                                                                                                                                                                                                                                    MD5 hash:D1A078992E232919EA834226AEA627A8
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 2%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                    Start time:08:39:54
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-G0Q8E.tmp\_isetup\_setup64.tmp
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:helper 105 0x4F4
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    File size:6'144 bytes
                                                                                                                                                                                                                                    MD5 hash:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:08:39:54
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                    Start time:08:39:54
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\Greenshot.exe"
                                                                                                                                                                                                                                    Imagebase:0x7ff7a98a0000
                                                                                                                                                                                                                                    File size:174'552 bytes
                                                                                                                                                                                                                                    MD5 hash:B6C3FE33B436E5006514403824F17C66
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                    Start time:08:39:54
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                    Start time:08:39:54
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                    Start time:08:39:55
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2a0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                    Start time:08:39:55
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 2b0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                    Start time:08:39:55
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 268 -Pipe 264 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                    Start time:08:39:55
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2b8 -Pipe 2c0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                    Start time:08:39:58
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 2ec -Pipe 2ac -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                    Start time:08:39:58
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 0 -NGENProcess 298 -Pipe 2e0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                    Start time:08:39:58
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 2cc -Pipe 274 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                    Start time:08:39:59
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 0 -NGENProcess 2dc -Pipe 2f4 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                    Start time:08:40:01
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\Greenshot\GreenshotPlugin.dll"
                                                                                                                                                                                                                                    Imagebase:0x7ff7a98a0000
                                                                                                                                                                                                                                    File size:174'552 bytes
                                                                                                                                                                                                                                    MD5 hash:B6C3FE33B436E5006514403824F17C66
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                    Start time:08:40:01
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                    Start time:08:40:02
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                    Start time:08:40:03
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 0 -NGENProcess 1d8 -Pipe 234 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                    Start time:08:40:06
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 264 -Pipe 258 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                    Start time:08:40:07
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 0 -NGENProcess 25c -Pipe 264 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                    Start time:08:40:09
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Greenshot\Greenshot.exe"
                                                                                                                                                                                                                                    Imagebase:0xc80000
                                                                                                                                                                                                                                    File size:527'792 bytes
                                                                                                                                                                                                                                    MD5 hash:346D22939E3079901F0DFAC7ADD71C94
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                    Start time:08:40:11
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 0 -NGENProcess 280 -Pipe 268 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                    Start time:08:40:12
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 0 -NGENProcess 278 -Pipe 260 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                    Start time:08:40:13
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 278 -Pipe 238 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                    Start time:08:40:13
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\GreenshotOCRCommand.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Greenshot\Plugins\GreenshotOCRPlugin\greenshotocrcommand.exe" -c
                                                                                                                                                                                                                                    Imagebase:0x3f0000
                                                                                                                                                                                                                                    File size:29'104 bytes
                                                                                                                                                                                                                                    MD5 hash:7FA84430DF989E08A34EAFDBA8C9B86E
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                    Start time:08:40:15
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 0 -NGENProcess 250 -Pipe 278 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    Imagebase:0x7ff7c4b20000
                                                                                                                                                                                                                                    File size:151'984 bytes
                                                                                                                                                                                                                                    MD5 hash:412A3FB0C25743DA59375C1E298933EA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                                                    Start time:08:40:19
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://getgreenshot.org/thank-you/?language=en&version=1.2.10.6
                                                                                                                                                                                                                                    Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                                                    Start time:08:40:20
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Greenshot\Greenshot.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Greenshot\Greenshot.exe" /language en
                                                                                                                                                                                                                                    Imagebase:0x750000
                                                                                                                                                                                                                                    File size:527'792 bytes
                                                                                                                                                                                                                                    MD5 hash:346D22939E3079901F0DFAC7ADD71C94
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:50
                                                                                                                                                                                                                                    Start time:08:40:20
                                                                                                                                                                                                                                    Start date:10/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1960,i,9764115327004208509,2367936537875850385,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:56.4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:33.3%
                                                                                                                                                                                                                                      Total number of Nodes:33
                                                                                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                                                                                      execution_graph 64 1400014e0 67 1400012a4 8 API calls 64->67 68 140001317 GetLastError 67->68 69 140001329 67->69 70 140001330 ExitProcess 68->70 69->70 71 14000133a StrToIntW 69->71 71->70 72 140001353 StrToInt64ExW 71->72 72->70 79 140001372 72->79 73 140001468 ReadFile 74 140001490 GetLastError 73->74 73->79 76 1400014aa CloseHandle 74->76 77 14000149b GetLastError 74->77 75 1400014be 75->76 76->70 77->76 78 140001438 WriteFile 80 1400014c5 GetLastError 78->80 83 1400013d3 78->83 79->73 79->75 79->78 79->83 84 140001000 79->84 80->76 83->73 83->75 83->78 95 1400011dc LoadTypeLib 83->95 85 14000104b GetNamedSecurityInfoW 84->85 86 140001041 84->86 85->86 87 140001088 85->87 86->83 88 14000111d SetEntriesInAclW 87->88 89 1400010a8 AllocateAndInitializeSid 87->89 90 140001172 88->90 91 14000113e SetNamedSecurityInfoW LocalFree 88->91 89->87 92 1400011c5 GetLastError 89->92 93 140001197 LocalFree 90->93 94 140001187 FreeSid 90->94 91->90 92->90 93->86 94->90 96 140001276 95->96 97 14000120f 95->97 96->83 98 140001218 RegisterTypeLib 97->98 99 14000122b 97->99 98->96 99->96 100 140001241 UnRegisterTypeLib 99->100 100->96

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                                                                                      • Disassembly available
                                                                                                                                                                                                                                      callgraph 0 Function_00000001400012A4 1 Function_00000001400011DC 0->1 4 Function_0000000140001000 0->4 2 Function_000000014000129C 3 Function_00000001400014E0 3->0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000E.00000002.2003115671.0000000140001000.00000020.00000001.01000000.00000009.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003070642.0000000140000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003228050.0000000140002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003318482.0000000140025000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_140000000__setup64.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$InfoLocalNamedSecurity$AllocateEntriesErrorInitializeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1336570144-0
                                                                                                                                                                                                                                      • Opcode ID: b35f34b64a9d6aa6b81e16b13b2f1c0d38c8c3b1546899b34faa1a97c6582e21
                                                                                                                                                                                                                                      • Instruction ID: 9ad65f9ffd8baecdb197e09b536dbb51b96e9a581e15e5332d3d6b3fb358d4f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b35f34b64a9d6aa6b81e16b13b2f1c0d38c8c3b1546899b34faa1a97c6582e21
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A35147B2614B8186E765CF12F88078EB7E6F7887D4F504425EB8943B64DF38D9A5CB00

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000E.00000002.2003115671.0000000140001000.00000020.00000001.01000000.00000009.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003070642.0000000140000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003228050.0000000140002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003318482.0000000140025000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_140000000__setup64.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Error$CommandDirectoryLastLine$ArgvCloseConsoleCtrlCurrentHandleHandlerModeParametersProcessShutdownSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1351133944-0
                                                                                                                                                                                                                                      • Opcode ID: 9d6e473d000c958ab654ea6524e99b93636dd2550909cc2fdf2d0baeb0bae34d
                                                                                                                                                                                                                                      • Instruction ID: bed22989135500286ff082a5b8534ee6a98307118f748591786f601728a80f93
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d6e473d000c958ab654ea6524e99b93636dd2550909cc2fdf2d0baeb0bae34d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 435106B160464686EB13DF27F8843E963A1F78C7C5F904125FB4A476B5CB3C8989CB50

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 52 1400014e0-1400014eb call 1400012a4 ExitProcess
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: #17.COMCTL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012AF
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: SetErrorMode.KERNELBASE(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012BA
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: GetSystemDirectoryW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012CC
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012D9
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: SetProcessShutdownParameters.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012E6
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: SetConsoleCtrlHandler.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012F5
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: GetCommandLineW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012FB
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: CommandLineToArgvW.SHELL32(?,?,?,?,?,?,00000001400014E9), ref: 0000000140001309
                                                                                                                                                                                                                                        • Part of subcall function 00000001400012A4: GetLastError.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 0000000140001317
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00000001400014EB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000E.00000002.2003115671.0000000140001000.00000020.00000001.01000000.00000009.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003070642.0000000140000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003228050.0000000140002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000E.00000002.2003318482.0000000140025000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_140000000__setup64.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CommandDirectoryErrorLineProcess$ArgvConsoleCtrlCurrentExitHandlerLastModeParametersShutdownSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 596749235-0
                                                                                                                                                                                                                                      • Opcode ID: d409c78e300c7577bde50c236e3745e62975251c616abf16af35a2c2feadab5b
                                                                                                                                                                                                                                      • Instruction ID: 20a652f16b87ba7830b4ae42eb4563c7e1ed9e0c7b0ce7c62722bbd31286e835
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d409c78e300c7577bde50c236e3745e62975251c616abf16af35a2c2feadab5b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEA001B0E2168282EA0ABBB6695A3D911626FD8781F540414A242872A2DD7884698612
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ec50cb6e3967b7337cd69239decc44d7e9e0c6614c4b38e1718888fbf15ad42f
                                                                                                                                                                                                                                      • Instruction ID: cfbf8304bd85fdcc67c4d2880928a2ea379608b01a8b184face160d6fb3aa3be
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec50cb6e3967b7337cd69239decc44d7e9e0c6614c4b38e1718888fbf15ad42f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EC13861B1DA4A4FE796BB7CD4556F92BD2EF9E310B0482BED04DC7193DC18B84A8381
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d6cf06d93e8720eeb76a72e68e2e9b8e894d2e8fd58a7ecdd7ded5413c3ef4a5
                                                                                                                                                                                                                                      • Instruction ID: 74d0afd1aaf05c256a887528046face5dab776e7137bdf6c29bc6b9a2844fe42
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6cf06d93e8720eeb76a72e68e2e9b8e894d2e8fd58a7ecdd7ded5413c3ef4a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF71F87161CA495FD798EF2CC485A6677D1EFED740B0445BEE04EC3292DE34E84A8781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: dbeb11e7f2aac00d0a469097de4eafae38a59405aca8c925fe5af8f78d6e82ab
                                                                                                                                                                                                                                      • Instruction ID: 103457f57575f6e85b16fa8c1ad187cf35c9bac60eb004707a0510570afde68e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbeb11e7f2aac00d0a469097de4eafae38a59405aca8c925fe5af8f78d6e82ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB51D13071D9298FEB84FB3CE4A5A6037D2EBED714B6400B9D44DC36C6DA25EC828781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ef8df0707f18593890c104c50c47021e0b79e452a7f252c7b3e0a9a640d893cd
                                                                                                                                                                                                                                      • Instruction ID: b6192aaee65e3070ff8d1b2334da569985b516caf2498982b8c6c4c1a8d95590
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef8df0707f18593890c104c50c47021e0b79e452a7f252c7b3e0a9a640d893cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A41E471B28A494FEB89F73CD459979B7D1FF99300B5442BAD40DC3296DD29E8818780
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: caf31a8e3045b644b951be3e0e572938d69be5196005b5aefa7d2a9b65ff2494
                                                                                                                                                                                                                                      • Instruction ID: 222d9ec73575b1eb8ce0ebbb4dbd495920c006587a60d3adbaf260970b8cf12b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: caf31a8e3045b644b951be3e0e572938d69be5196005b5aefa7d2a9b65ff2494
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5413C71929A5A8FEF99DF18C4446A973A1FF9C300F504AA9D01DC32C6CB78A949CBC0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3fec39fe20a3e3efc5008216244d048167c368ff51d29152e4f4d9f4cd05b953
                                                                                                                                                                                                                                      • Instruction ID: 77d6915d6b04699e8c04471d9eb6ce0d22ca77a54714a821fb7e4a51000e355c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fec39fe20a3e3efc5008216244d048167c368ff51d29152e4f4d9f4cd05b953
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA312D3548E3D65FD3039BB0CC68AD57FE4AF87214B0D41EAE089CB4A3CA2D595AC761
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d332a7ddc9e5c740123714f91b017232a8c3103192526821e20449baff7e553b
                                                                                                                                                                                                                                      • Instruction ID: 2cc097a7237d88ae6112e14df6149d3f765eb49955bfed96b115ca982f9065db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d332a7ddc9e5c740123714f91b017232a8c3103192526821e20449baff7e553b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D219171A1995E9FDF45EB68D4456EDB7A1FF9E300B0441BAE00DD3281DE2879088792
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 38d82bbdc3b56e696c024489c3062c2fb8c02b13d1fb483f16a2df48f1ffae8f
                                                                                                                                                                                                                                      • Instruction ID: a0d1a68eff1bc9c7377b93a9e4b7c9a128823dce45b48c9064509cb3b6a9b255
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38d82bbdc3b56e696c024489c3062c2fb8c02b13d1fb483f16a2df48f1ffae8f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F121E560A5D68E9EE799A738C4596B87BE2FF89300F8445B9D40EC71D2CD3CA949C280
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: be1d6c75fd1197198d800282c7de64c772788266534be4eee51520ffcf1ddd4e
                                                                                                                                                                                                                                      • Instruction ID: f1f502232e7d4b60e4cc8fd297dfad42a87d57b242aed44c68b698a6e80d491c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be1d6c75fd1197198d800282c7de64c772788266534be4eee51520ffcf1ddd4e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C121E474E1955E9FEB98EF78D4545BEBBE2FF88300F4080B9D40AD7696CE3869448B40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: be922baa7dc4b3abc34d418ac51f3b93c12b0a234528adf3609d05bc50d2c2fe
                                                                                                                                                                                                                                      • Instruction ID: 51795413d36fea7b1570aa80b3b205b0958087590831115737e58e6e2a6d7857
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be922baa7dc4b3abc34d418ac51f3b93c12b0a234528adf3609d05bc50d2c2fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9113B51E1874A5BEB859B7CC4555FA7FE1EF9D300F5540B6E04EC21D3ED2869094381
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: afd1d923ca043550a50d7cc166fa133a36ddee040f0e5589de135397efbdb5cd
                                                                                                                                                                                                                                      • Instruction ID: bc69e3666caede6d24c3f0967b9eed307c0dfcc3473dd46cdd9b55f59dc48b62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afd1d923ca043550a50d7cc166fa133a36ddee040f0e5589de135397efbdb5cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67119435608A588FDB95EB3CD458AA9B7E1FF9E311B1401FBE44DC71A2DE24EC058780
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e52ab7da183f0725d1bfb2d48415bc9503b6b0f5caf70d5a1ed8fe32dfd7cf06
                                                                                                                                                                                                                                      • Instruction ID: 829cde2e7f4cab01279e65d107fb653b9dd5c44a0ed698d96210140e51691dbe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e52ab7da183f0725d1bfb2d48415bc9503b6b0f5caf70d5a1ed8fe32dfd7cf06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5110474A59A8E4EE745BB34C45D1B97BE1FF49300F8404BAD80DC71A2DD3C6948C781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1d3551f88847b9323b84eef99be3793789a7b5fe3d878bece004a425c855016a
                                                                                                                                                                                                                                      • Instruction ID: a42dee03644e1156afbc237acda070a0492e3c2d64094a1dd762200553e2c7fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d3551f88847b9323b84eef99be3793789a7b5fe3d878bece004a425c855016a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C911A364A59A8D9EE786AB78C45D1B87FE0EF89300F4444FAD80CC7197ED38A5858780
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 19ff2b9676063b52452f7590401bad43d1e8b28fd2fc9070c3d271e276d58b08
                                                                                                                                                                                                                                      • Instruction ID: 1da3ce8860a6cf755a3c7bcde5e1a99e4bab43e1be55a8cf104c0846412cd699
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19ff2b9676063b52452f7590401bad43d1e8b28fd2fc9070c3d271e276d58b08
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A01A27498E68D8FE755AB34D4591A47BA0FF49300F8805BAD84DC7092CD38A988C781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 541e53e206edebdf2d97b5d28551e11405b0250533d6703d809b34098c3b6e63
                                                                                                                                                                                                                                      • Instruction ID: 2a5d1c9dc15f9cd78bfd383c59421e277d99a9b62ac93eeceb6ff34b991fa64a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 541e53e206edebdf2d97b5d28551e11405b0250533d6703d809b34098c3b6e63
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22F0A970A29A5E8BDF99CF58C4006E97360FF8C310F1046AAD02DC32C1CB38A90ACBC0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2581786668.00007FFAA9840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9840000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffaa9840000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e4b52cea3b895ee60645ab7036e848ad4d20fca281e1b4a114afb95242256eb3
                                                                                                                                                                                                                                      • Instruction ID: fed94373e05306a97184c3d8490a9180e208cf21807c135fabc6ac47ad8492d9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4b52cea3b895ee60645ab7036e848ad4d20fca281e1b4a114afb95242256eb3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28C09B37B46509C99B115668F4410EDB755EFC9176B504577D30DC1141C937545747C0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FFB0A530000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584260151.00007FFB0A530000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584290532.00007FFB0A531000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584315284.00007FFB0A532000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584359762.00007FFB0A539000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584393182.00007FFB0A53C000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584416649.00007FFB0A53D000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584443111.00007FFB0A53E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584471520.00007FFB0A53F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584514876.00007FFB0A544000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584562231.00007FFB0A546000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584584331.00007FFB0A547000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584617203.00007FFB0A54A000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584643959.00007FFB0A54B000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584713930.00007FFB0A554000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584841455.00007FFB0A55E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584886242.00007FFB0A55F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584925755.00007FFB0A561000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585007068.00007FFB0A563000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585045866.00007FFB0A564000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585394524.00007FFB0A5B4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585429811.00007FFB0A5B5000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585601544.00007FFB0A5D4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2587936297.00007FFB0A822000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffb0a530000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 17ff8e5e173137bf3d71886dc12af83aec818a7e3958feab7eff0cf95cd49c2e
                                                                                                                                                                                                                                      • Instruction ID: 5fedd19ba7d0fb316591b4772fe225e8dece11873920e842b5e2b36661923102
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17ff8e5e173137bf3d71886dc12af83aec818a7e3958feab7eff0cf95cd49c2e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3824CB7A09A4586EB649F36E454A797365FB8AFC0F0088B5DE4E47BA4DF3CE4458300
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FFB0A530000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584260151.00007FFB0A530000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584290532.00007FFB0A531000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584315284.00007FFB0A532000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584359762.00007FFB0A539000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584393182.00007FFB0A53C000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584416649.00007FFB0A53D000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584443111.00007FFB0A53E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584471520.00007FFB0A53F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584514876.00007FFB0A544000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584562231.00007FFB0A546000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584584331.00007FFB0A547000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584617203.00007FFB0A54A000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584643959.00007FFB0A54B000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584713930.00007FFB0A554000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584841455.00007FFB0A55E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584886242.00007FFB0A55F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584925755.00007FFB0A561000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585007068.00007FFB0A563000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585045866.00007FFB0A564000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585394524.00007FFB0A5B4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585429811.00007FFB0A5B5000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585601544.00007FFB0A5D4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2587936297.00007FFB0A822000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffb0a530000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 395fb517b2882ec1101ce37e55fb2e1487f95bd744d232eb89b50a86dc716aea
                                                                                                                                                                                                                                      • Instruction ID: e9790b9795125b3d3cc7fb256fcee9def3f8f7e0ad81f9e837d95e70cee201ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 395fb517b2882ec1101ce37e55fb2e1487f95bd744d232eb89b50a86dc716aea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A21209BBA04A8286EB14DF36E8546697375FB8AF94F408876DE1E43764DF38E456C300
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FFB0A530000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584260151.00007FFB0A530000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584290532.00007FFB0A531000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584315284.00007FFB0A532000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584359762.00007FFB0A539000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584393182.00007FFB0A53C000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584416649.00007FFB0A53D000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584443111.00007FFB0A53E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584471520.00007FFB0A53F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584514876.00007FFB0A544000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584562231.00007FFB0A546000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584584331.00007FFB0A547000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584617203.00007FFB0A54A000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584643959.00007FFB0A54B000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584713930.00007FFB0A554000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584841455.00007FFB0A55E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584886242.00007FFB0A55F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584925755.00007FFB0A561000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585007068.00007FFB0A563000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585045866.00007FFB0A564000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585394524.00007FFB0A5B4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585429811.00007FFB0A5B5000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585601544.00007FFB0A5D4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2587936297.00007FFB0A822000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffb0a530000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9c3894660446d76b90766ac3f20de8af39330c6c66eb209d5c1c27745c455e0f
                                                                                                                                                                                                                                      • Instruction ID: 43bf3604aa07dd408bf3e507c25d082fada2a0f3e091f45e57489de38568457e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c3894660446d76b90766ac3f20de8af39330c6c66eb209d5c1c27745c455e0f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A5161B6A1964286EB289F72F8149797369FF8AFC1F0489B5ED0F47B94DE3CD0458600
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2585647048.00007FFB0A5D5000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FFB0A530000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584260151.00007FFB0A530000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584290532.00007FFB0A531000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584315284.00007FFB0A532000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584359762.00007FFB0A539000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584393182.00007FFB0A53C000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584416649.00007FFB0A53D000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584443111.00007FFB0A53E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584471520.00007FFB0A53F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584514876.00007FFB0A544000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584562231.00007FFB0A546000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584584331.00007FFB0A547000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584617203.00007FFB0A54A000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584643959.00007FFB0A54B000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584713930.00007FFB0A554000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584841455.00007FFB0A55E000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584886242.00007FFB0A55F000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2584925755.00007FFB0A561000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585007068.00007FFB0A563000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585045866.00007FFB0A564000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585394524.00007FFB0A5B4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585429811.00007FFB0A5B5000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2585601544.00007FFB0A5D4000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000022.00000002.2587936297.00007FFB0A822000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffb0a530000_Greenshot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2f98d856ad2b5483ecf74ec3a8a62852e01ae70ee52f9f874675ac2e6ed43e39
                                                                                                                                                                                                                                      • Instruction ID: 8a59ef951d4ef5ae8b356e60abd4cc96b50e2e62b94a3c345ba7b4cd648ebad2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f98d856ad2b5483ecf74ec3a8a62852e01ae70ee52f9f874675ac2e6ed43e39
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 915158B7608A4586EB249B36E8A497D7765FB8AFD4B008875EE4E87B64DF3CD441C300
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000029.00000002.1931049077.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_af0000_GreenshotOCRCommand.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: xX@s?@?
                                                                                                                                                                                                                                      • API String ID: 0-3932642310
                                                                                                                                                                                                                                      • Opcode ID: b0301736184f8cefd7cd7b14af74cb37060496f23643093d3511f886c4e3186a
                                                                                                                                                                                                                                      • Instruction ID: dd4dfeb1fd0a3e32af6d1138fc490e6bfebac731a43f137ecbccbc08dddb3114
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0301736184f8cefd7cd7b14af74cb37060496f23643093d3511f886c4e3186a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAF19331B042098FDB24DFA8D854BAEBBF2EF89310F148569E505EB392DB749C45CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000029.00000002.1931049077.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_af0000_GreenshotOCRCommand.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6dd814f8fb70e7c30ec7015d8a5c2b30c135397052cbc6b3cdc5d563f4f7651d
                                                                                                                                                                                                                                      • Instruction ID: e2ec35e4b5c6a8d1d89529d3cd5b801ee1273f85f4afd237845ed38bfa6266b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dd814f8fb70e7c30ec7015d8a5c2b30c135397052cbc6b3cdc5d563f4f7651d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7213035B102088FDB24DBA8C454FEDB7B2EF88714F148165E505AB266DB75AC42CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000029.00000002.1931049077.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_af0000_GreenshotOCRCommand.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 936f99dedf177b1f100227e8deba2eb04046cee4fb7e043fdba807b1d99e1529
                                                                                                                                                                                                                                      • Instruction ID: 90450f772b8896949e4301faff71268f10b622030ad12f8eec4a1af50af1c748
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 936f99dedf177b1f100227e8deba2eb04046cee4fb7e043fdba807b1d99e1529
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21115135A0020C8FDB24DBA8C454BEDB3B2EF88314F148125E5057B2A5DB75AC82CBA0